US20180048571A1 - System and method for identification of large-data flows - Google Patents

System and method for identification of large-data flows Download PDF

Info

Publication number
US20180048571A1
US20180048571A1 US15/792,587 US201715792587A US2018048571A1 US 20180048571 A1 US20180048571 A1 US 20180048571A1 US 201715792587 A US201715792587 A US 201715792587A US 2018048571 A1 US2018048571 A1 US 2018048571A1
Authority
US
United States
Prior art keywords
flow
signature
hashed
hash table
row
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US15/792,587
Other versions
US10516612B2 (en
Inventor
Sarang M. Dharmapurikar
Mohammadreza Alizadeh Attar
Kit Chiu Chu
Francisco M. Matus
Adam Hutchin
Janakiramanan Vaidyanathan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/490,596 external-priority patent/US9832122B2/en
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Priority to US15/792,587 priority Critical patent/US10516612B2/en
Assigned to CISCO TECHNOLOGY, INC. reassignment CISCO TECHNOLOGY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ALIZADEH, ATTAR, MOHAMMADREZA, CHU, KIT CHIU, DHARMAPURIKAR, SARANG M., HUTCHIN, ADAM, MATUS, FRANCISCO M., VAIDYANATHAN, JANAKIRAMANAN
Publication of US20180048571A1 publication Critical patent/US20180048571A1/en
Application granted granted Critical
Publication of US10516612B2 publication Critical patent/US10516612B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • H04L45/745Address table lookup; Address filtering
    • H04L45/7453Address table lookup; Address filtering using hashing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C15/00Digital stores in which information comprising one or more characteristic parts is written into the store and in which information is read-out by searching for one or more of these characteristic parts, i.e. associative or content-addressed stores
    • G11C15/04Digital stores in which information comprising one or more characteristic parts is written into the store and in which information is read-out by searching for one or more of these characteristic parts, i.e. associative or content-addressed stores using semiconductor elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/24Multipath
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • H04L47/125Avoiding congestion; Recovering from congestion by balancing the load, e.g. traffic engineering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • G06F9/30018Bit or string instructions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K15/00Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers
    • G06K15/02Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers using printers
    • G06K15/10Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers using printers by matrix printers
    • G06K15/102Arrangements for producing a permanent visual presentation of the output data, e.g. computer output printers using printers by matrix printers using ink jet print heads
    • G06K15/105Multipass or interlaced printing
    • G06K15/107Mask selection
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/401Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming cells needing refreshing or charge regeneration, i.e. dynamic cells
    • G11C11/4063Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing or timing
    • G11C11/407Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing or timing for memory cells of the field-effect type
    • G11C11/409Read-write [R-W] circuits 
    • G11C11/4096Input/output [I/O] data management or control circuits, e.g. reading or writing circuits, I/O drivers or bit-line switches 
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C15/00Digital stores in which information comprising one or more characteristic parts is written into the store and in which information is read-out by searching for one or more of these characteristic parts, i.e. associative or content-addressed stores
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C2207/00Indexing scheme relating to arrangements for writing information into, or reading information out from, a digital store
    • G11C2207/002Isolation gates, i.e. gates coupling bit lines to the sense amplifier

Definitions

  • aspects of the present technology pertains to detection of large-volume data flows, and more specifically pertains to detection of large-volume data flows in a network device.
  • a small number of connections (aka “flows”) between two hosts may typically consume large amounts of bandwidth, and it may be desirable to identify and analyze such flows, which are sometimes called “elephant flows.” Such analysis may be useful, e.g., for analytics and/or load-balancing.
  • FIG. 1 illustrates an example embodiment of an aspect of the present disclosure
  • FIG. 2 illustrates an example embodiment of an overall system flow
  • FIG. 3 illustrates an example embodiment of a method for identifying large-data flows
  • FIG. 4 illustrates an example embodiment of a method for adding large-data flows into a large-data flow “elephant” table
  • FIG. 5 illustrates an example embodiment of a method for evicting large-data (elephant) flows from the large-data flow (elephant flow) table;
  • FIG. 6 illustrates an example of a network device in which various aspects of the present disclosure may be implemented.
  • FIG. 7 illustrates an example of a system embodiment.
  • a method of tracking data flows and identifying large-data (“elephant”) flows comprises extracting fields from a packet of data to construct a flow key, computing a hash value on the flow key to provide a hashed flow signature, entering and/or comparing the hashed flow signature with entries in a flow hash table.
  • Each hash table entry includes a byte count for a respective flow. When the byte count for a flow exceeds a threshold value, the flow is added to a large-data flow (elephant) table and the flow is then tracked in the large-data flow table.
  • network device refers generally to components used to connect computers or other electronic devices together so they can share files or resources. Examples of network devices include routers, switches and hubs.
  • a “network host” or “host” as used herein refers to a computer or other device connected to a computer network that may offer resources, services and applications to users or other nodes on the network.
  • a network host is a network node that is assigned a network layer host address.
  • Computers participating in networks that use the Internet Protocol Suite may be called IP hosts, and have one or more IP addresses assigned to their network interfaces.
  • a routing table or more generally “table” as used herein refers to a table used by network devices to generate and/or analyze destinations of packets of data.
  • a routing table is utilized by network routers to evaluate the destinations of the data packets to be forwarded. It can, for example, be a small in-memory database controlled by the router's built-in software and hardware that contains the necessary data to forward a packet to its destination. Each packet transmitted across a network generally contains information about its origin (aka “source”) and its destination.
  • a routing table is used by all IP-enabled devices, like routers and switches, and can include, for example, the destination IP address, the source IP address, the destination port and the source port.
  • the term “flow” refers generally to one or more packets of data that travel from a source computer (“host”) to a destination, which may be another host.
  • a flow is a sequence of packets sent from a particular source to a particular destination, and may be observed as a set of IP packets passing an observation point (such as a network device) in the network during a certain time interval.
  • a “packet” as used herein refers to a formatted unit carried by a network, such as a packet-switched network.
  • a packet generally consists of two types of data, including control (or “header”) information and user information (sometimes called “payload”).
  • the control information provides the network with the appropriate data in order to deliver the user data to the appropriate destination.
  • the user data in an example embodiment is data carried on behalf of an application, and is usually of variable length.
  • a “hash table” as used herein refers generally to a data structure that uses a hash function to implement an associative array, a structure that can map keys to values.
  • the hash table can implement a hash function to compute an index into an array of “buckets” or “slots”, from which a select value, associated with a key (identifier) can be found.
  • hash tables are shown and described in some exemplary embodiments, other tables and data structures having functionalities and features in accordance with the disclosures herein, can be employed in accordance with ordinary skill.
  • the disclosed technology addresses the need in the art for techniques and systems that may be used for identifying relatively large (elephant) flows from among mixed flows (a plurality of relatively large and relatively small flows, i.e., elephants and mice) in an efficient fashion.
  • An aspect of the present disclosure is shown in FIG. 1
  • an example embodiment of overall system flow is shown in FIG. 2
  • an example embodiment of flow for identifying large-data flows is shown in FIG. 3
  • an example embodiment of flow for adding large-data (elephant) flows to a large-flow (elephant) table is shown in FIG.
  • FIG. 4 An example embodiment for evicting elephant flows from the large-data (elephant) flow table is shown in FIG. 5 .
  • FIGS. 1 and 4 A brief description of exemplary systems and networks, as illustrated in FIGS. 1 and 4 , is disclosed herein. These embodiments and related variations shall be described herein as the various embodiments are set forth. The disclosure now turns to FIG. 1 .
  • FIG. 1 illustrates a conceptual block diagram of an aspect of the disclosed subject matter.
  • An apparatus may include two tables: flow hash table 10 and a large-data flow (elephant) table 11 .
  • Processing logic 12 may be provided, which may be coupled to both flow hash table 10 and large-data flow table 11 .
  • Processing logic 12 which may be implemented in hardware, software, firmware, or combinations thereof, may perform various operations discussed below.
  • FIG. 2 is a flow chart showing an example embodiment of a method for identifying large-data (“elephant”) flows in a network.
  • a packet 210 arrives at a network device and relevant flow data is computed for the packet.
  • a flow key is determined from a select number of fields in the header of the packet. In this example, five fields are selected: source IP address, destination IP address, source port, destination port and IP protocol; the resulting flow key comprises 300 bits.
  • a hash of the flow key is computed, generating a hashed flow signature, which is stored in a hash table.
  • a first function “H 0 ” 212 applied to the flow key provides an index value that identifies a row number 214 , which can be an 8-entry (per row) flow hash table 10 .
  • the hashing function h 0 randomly identifies a row in the flow hash table.
  • a second hash function “H 1 ” 216 is applied to the flow key to produce a hashed flow signature 218 .
  • the hashed flow signature contains a lesser number of bits than the flow key, here for example 26 bits, compared to the larger 300 bit flow key.
  • hashed flow signature generally refers to a computed flow signature that is generated by implementing a hash function on a flow key to reduce the number of bits for storage in a flow hash table.
  • the hashed flow signature is used in the flow hash table to track and locate flows having matching flow signatures.
  • the hashed flow signature can comprise 26 bits, while the flow key comprises 300 bits.
  • a byte count 219 for the incoming packet 210 is also obtained and added to a total byte count for the relevant flow in the flow hash table 10 as shown by dashed-line arrow 225 .
  • each entry 230 in the flow hash table 10 has a valid bit 232 , a flow signature 234 , a total byte count 236 and a tracked bit 238 .
  • the byte count includes the total byte count for the packet, including both header and payload number of bytes. However, in some embodiments the byte count can include the byte count for just the payload alone.
  • the valid bit 232 notifies processing logic whether it is a valid entry or not.
  • the flow signature 234 comprises the hashed flow signature produced by the hashing function h 1 and is compared to other flow signatures in the hash table as they are computed to determine whether they match, as described in greater detail with reference to FIG. 3 .
  • the byte count 236 is tracked, incremented as appropriate, and continuously tracked so that the relevant entry (data flow) can be moved to a large-data flow (elephant) table when the total byte count for a flow exceeds a predetermined threshold value.
  • the tracked bit 238 is used once an entry has been moved to the large-data flow table to indicate that the entry is being tracked in the large-data flow table. Once the tracked bit 238 is set, the processing logic can determine that this entry has been identified as a large-data “elephant” flow and has been moved to the large-data flow table.
  • the byte count value 236 is then replaced with a pointer to the appropriate entry in the large-data flow table 11 where the flow is now located (for tracking). As shown by the dashed-line arrow 270 , the pointer to the row is placed in byte count field 236 .
  • the threshold 240 above which a flow is considered to be an elephant can be, for example, approximately 1 megabyte (MB) of data.
  • this threshold can be variable, and those of ordinary skill in the art will recognize that other appropriate thresholds can be used, and the appropriate threshold can depend upon the particular application.
  • Each entry in the large-data (elephant) flow table 11 includes a valid or “occupied” bit 252 (to let the system know that entry in the row is occupied), the 300 bit flow key 254 , the total byte count 256 for the flow, the packet count 258 , the bandwidth 260 , the byte count for the current period 262 , the first timestamp 264 and the last timestamp 266 of the flow.
  • Each large-data flow entry in the large-data flow table includes the valid bit 252 that is initialized to be “empty” (i.e. the column in the row does not have a value associated with it) by initializing to a value of 0.
  • the first empty bit is located and a new large-data flow is inserted there and the bit is then given a value of 1, meaning the column is “filled”.
  • This entry is written in the flow hash table as a pointer.
  • the tracked bit is set in the flow hash table so that when the large-data flow entry ages out, the “filled” value becomes an “empty” value.
  • the large-data flows are tracked in the large-data flow table 11 until they are evicted. Refer to FIG. 4 for an example flow chart of adding large-data flows to the large-data flow table. Refer to FIG. 5 for an example flow chart of evicting large-data flows from the large-data flow table when appropriate.
  • FIG. 3 showing an example embodiment of a flow chart for identifying large-data flows.
  • fields may be extracted from the packet header to construct a flow key at 320 . More particularly, values may be extracted from header fields of a data packet received on a network device to derive a flow key. This may be performed, e.g., by processing logic 12 .
  • the flow key may be further processed, e.g., by masking various bits of the flow key. Such masking may permit flows to be aggregated into single flows.
  • a flow key consists of ⁇ source_IP, destination_IP, source_port, destination_port, IP_protocol ⁇ , and if source_IP is masked, the new flow definition will be ⁇ destination_IP, source_port, destination_port, IP_protocol ⁇ .
  • different keys having different source_IP addresses but the same values of the other fields may be considered to be a single flow, thus aggregating flows across source_IP.
  • Each row in flow hash table 10 may be N-way set-associative. In a non-limiting example, N may be 8; in this example, a row of flow hash table 10 may thus have 8 entries.
  • Each entry of flow hash table 10 may include a flow signature, a flow byte count, a valid flag, and a “tracked” flag.
  • the row indexed by the computed index 335 is read.
  • the row for example, can have 8 entries, each in its own column in the row.
  • the hashed flow signature may be compared with each of the flow signatures of the (e.g., 8 in the example above) entries in a row of flow hash table 10 .
  • the incoming packet length of the flow under consideration may be added to the byte count of the matching entry in the row of flow hash table 10 , and at 352 this entry may be marked as the “Most Recently Used” (MRU) entry for that row.
  • MRU Most Recently Used
  • the hashed flow signature may be written there at 364 . This entry may be marked as the MRU at 366 .
  • LRU least Recently Used
  • the entries of the row may be reordered each time an entry is matched (or newly-entered). For example, let 0 be the left-most entry of the row, and using the example of 8 entries, let 7 be the right-most entry in the row. It may be desirable to arrange the entries from LRU in entry 0 to MRU in entry 7. Suppose, for example, that a new hashed flow signature matches one of the entries, say, the ith entry.
  • Entries i+1 to 7 may then be moved left by one entry (which, in effect, reduces the “age” of each of the shifted entries by one), and the ith entry may be moved to the 7 th position, as it is the MRU (and the MRU should be placed in the 7 th position).
  • FIG. 4 showing an example embodiment of a flow chart for adding large-data flows into a large-data flow “elephant” table. If a hit occurs for a flow at 410 , this means that the hashed flow signature matches another flow signature in the flow hash table, and the byte count of the flow in flow hash table 10 may be incremented at 420 , as discussed above. If the byte count of a flow exceeds a predefined threshold value at 430 , the corresponding flow may be declared an elephant at 440 and may then be tracked in large-data flow table 11 .
  • an empty slot may be located in large-data flow table 11 at 452 , and the complete flow key corresponding to the flow may be written into that slot at 454 .
  • a pointer to the flow in the large-data flow table is written into the byte count field for the flow entry in the flow hash table 11 after clearing out the byte count value.
  • the “tracked” flag mentioned above, may also be set at 458 , to indicate that the flow is being tracked in the large-data flow table and, accordingly, to indicate that the byte count of the flow in flow hash table 10 should be interpreted as a pointer to the flow in large-data flow table 11 . That is, the byte count in flow hash table 10 need no longer be maintained or updated for a “tracked” flow because more-detailed information may be now found in large-data flow table 11 , containing the detailed flow.
  • an entry corresponding to a flow may include detailed flow information such as the four values shown in FIG. 2 , and may include one or more of the following:
  • T_start Start time-stamp (T_start), which may be a time-stamp of the first packet detected on the flow since tracking began.
  • Last packet seen time-stamp (e)
  • T_last Last packet seen time-stamp of the latest packet detected on the flow since tracking began.
  • (f) Forwarding information, which may reflect to which port the packets of the flow should be sent. This may help to avoid or reduce forwarding lookups and may reduce latency. This may also assist in load-balancing of large-data (elephant) flows so that the multiple elephants do not attempt to go out of the same network device port.
  • Bw may be determined by means of the following equation:
  • BW next f *BW present +(1 ⁇ f )* B
  • f is a predefined weighting value between 0 and 1.
  • FIG. 5 showing an example embodiment of a flow chart for evicting large-data (elephant) flows from the large-data flow table.
  • flow bandwidth may be compared with a predefined threshold value that may be used to set a minimum bandwidth for continued tracking. If the bandwidth falls below the threshold at 515 , then at 520 the flow may be evicted from large-data flow table 11 as no longer being an elephant.
  • a bitmap of valid bits for each elephant in large-data flow table 11 may be maintained, where each bit may indicate whether the elephant entry is occupied by a valid flow (see bit 252 of FIG. 2 for example). If an entry is evicted, the valid bit may be set to 0.
  • bitmap When an entry is inserted into large-data flow table 11 , the bitmap may be priority encoded, which may permit the determination of the first unoccupied entry in which to insert the new flow. Note that eviction from large-data flow table 11 does not invalidate the corresponding entry in flow hash table 10 .
  • all flows may enter the flow hash table 10 . If a flow does not keep sending packets (and, thus the bandwidth falls below the threshold bandwidth for continued tracking), it may quickly become the LRU and become eligible for eviction.
  • An elephant flow results from sending packets quickly and generating hits in flow hash table 10 . Every time the flow gets a hit, its status may be refreshed to MRU, so it may not be evicted easily.
  • an entry may be admitted to large-data flow table 11 on certain conditions. For instance, this condition may be “if packet dropped.” In this case, the packets that are dropped may be tracked, and this may assist in identifying affected flows and diagnosing any associated problem.
  • this may permit the admission of an entry in large-data flow table 11 only if it matches a specific ternary content-addressable memory (TCAM) filter, which may assist in narrowing the tracking focus to certain flows.
  • TCAM ternary content-addressable memory
  • FIG. 6 illustrates an example of a network device 110 in which various aspects of the present technology may be utilized.
  • Network device 110 may include a master central processing unit (CPU) 162 , interfaces 168 , and a bus 115 (e.g., a PCI bus).
  • CPU 162 may control and/or implement various functions described above, e.g., storage, monitoring, comparing, etc. It may accomplish such functions under the control of software including an operating system and any appropriate applications software.
  • CPU 162 may include one or more processors 163 , such as a processor from the Motorola family of microprocessors or the MIPS family of microprocessors. In an alternative embodiment, processor 163 may be specially-designed hardware for controlling the operations of router 110 .
  • a memory 161 such as non-volatile RAM and/or ROM
  • memory 161 may also form part of CPU 162 . However, there are many different ways in which memory could be coupled to the system.
  • the interfaces 168 may be provided as interface cards (sometimes referred to as “line cards”). Generally, they control the sending and receiving of data packets over the network and sometimes support other peripherals used with the router 110 .
  • the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, and the like.
  • various very high-speed interfaces may be provided, such as fast token ring interfaces, wireless interfaces, Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces and the like.
  • these interfaces may include ports appropriate for communication with the appropriate media. In some cases, they may also include an independent processor and, in some instances, volatile RAM.
  • the independent processors may control such communications intensive tasks as packet switching, media control and management. By providing separate processors for the communications intensive tasks, these interfaces allow the master microprocessor 162 to efficiently perform routing computations, network diagnostics, security functions, etc.
  • FIG. 6 is one specific network device in which the present technology may be implemented, it is by no means the only network device architecture on which the present technology can be implemented.
  • an architecture having a single processor that handles communications as well as routing computations, etc. may be used.
  • other types of interfaces and media could also be used with the router.
  • the network device may employ one or more memories or memory modules (including memory 161 ) configured to store program instructions for the general-purpose network operations and mechanisms for roaming, route optimization and routing functions described herein.
  • the program instructions may control the operation of an operating system and/or one or more applications, for example.
  • the memory or memories may also be configured to store tables such as mobility binding, registration, and association tables, etc.
  • FIG. 7 illustrates exemplary possible system embodiments, such as a system making up network device 110 .
  • the more appropriate embodiment will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system embodiments are possible.
  • FIG. 7 illustrates a conventional system bus computing system architecture 700 wherein the components of the system are in electrical communication with each other using a bus 705 .
  • Exemplary system 700 includes a processing unit (CPU or processor) 710 and a system bus 705 that couples various system components including the system memory 715 , such as read only memory (ROM) 720 and random access memory (RAM) 725 , to the processor 710 .
  • the system 700 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 710 .
  • the system 700 can copy data from the memory 715 and/or the storage device 730 to the cache 712 for quick access by the processor 710 . In this way, the cache can provide a performance boost that avoids processor 710 delays while waiting for data.
  • the processor 710 can include any general purpose processor and a hardware module or software module, such as module 1 732 , module 2 734 , and module 3 736 stored in storage device 730 , configured to control the processor 710 as well as a special-purpose processor where software instructions are incorporated into the actual processor design.
  • the processor 710 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc.
  • a multi-core processor may be symmetric or asymmetric.
  • the communications interface 740 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.
  • Storage device 730 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 725 , read only memory (ROM) 720 , and hybrids thereof.
  • RAMs random access memories
  • ROM read only memory
  • the storage device 730 can include software modules 732 , 734 , 736 for controlling the processor 710 .
  • Other hardware or software modules are contemplated.
  • the storage device 730 can be connected to the system bus 705 .
  • a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 710 , bus 705 , display 735 , and so forth, to carry out the function.
  • the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.
  • the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like.
  • non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
  • Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network.
  • the computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.
  • Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.
  • the instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Apparatus, systems and methods may be used to monitor data flows and to select and track particularly large data flows. A method of tracking data flows and identifying large-data (“elephant”) flows comprises extracting fields from a packet of data to construct a flow key, computing a hash value on the flow key to provide a hashed flow signature, entering and/or comparing the hashed flow signature with entries in a flow hash table. Each hash table entry includes a byte count for a respective flow. When the byte count for a flow exceeds a threshold value, the flow is added to a large-data flow (“elephant”) table and the flow is then tracked in the large-data flow table.

Description

    CROSS REFERENCE TO RELATED APPLICATION
  • This application is a continuation of U.S. patent application Ser. No. 14/490,596, filed Sep. 18, 2014, which claims priority to U.S. Provisional Patent Application No. 61/900,314, filed Nov. 5, 2013, the contents of which are incorporated herein by reference in their entireties.
  • TECHNICAL FIELD
  • Aspects of the present technology pertains to detection of large-volume data flows, and more specifically pertains to detection of large-volume data flows in a network device.
  • BACKGROUND
  • In a network device, such as a router or a switch, a small number of connections (aka “flows”) between two hosts may typically consume large amounts of bandwidth, and it may be desirable to identify and analyze such flows, which are sometimes called “elephant flows.” Such analysis may be useful, e.g., for analytics and/or load-balancing.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings. Understanding that these drawings depict only exemplary embodiments of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:
  • FIG. 1 illustrates an example embodiment of an aspect of the present disclosure;
  • FIG. 2 illustrates an example embodiment of an overall system flow;
  • FIG. 3 illustrates an example embodiment of a method for identifying large-data flows;
  • FIG. 4 illustrates an example embodiment of a method for adding large-data flows into a large-data flow “elephant” table;
  • FIG. 5 illustrates an example embodiment of a method for evicting large-data (elephant) flows from the large-data flow (elephant flow) table;
  • FIG. 6 illustrates an example of a network device in which various aspects of the present disclosure may be implemented; and
  • FIG. 7 illustrates an example of a system embodiment.
  • DESCRIPTION OF EXAMPLE EMBODIMENTS
  • Various embodiments of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure.
  • Overview
  • A method of tracking data flows and identifying large-data (“elephant”) flows comprises extracting fields from a packet of data to construct a flow key, computing a hash value on the flow key to provide a hashed flow signature, entering and/or comparing the hashed flow signature with entries in a flow hash table. Each hash table entry includes a byte count for a respective flow. When the byte count for a flow exceeds a threshold value, the flow is added to a large-data flow (elephant) table and the flow is then tracked in the large-data flow table.
  • Description
  • As used herein, the term “network device” refers generally to components used to connect computers or other electronic devices together so they can share files or resources. Examples of network devices include routers, switches and hubs. A “network host” or “host” as used herein refers to a computer or other device connected to a computer network that may offer resources, services and applications to users or other nodes on the network. A network host is a network node that is assigned a network layer host address. Computers participating in networks that use the Internet Protocol Suite may be called IP hosts, and have one or more IP addresses assigned to their network interfaces. A routing table or more generally “table” as used herein refers to a table used by network devices to generate and/or analyze destinations of packets of data. A routing table is utilized by network routers to evaluate the destinations of the data packets to be forwarded. It can, for example, be a small in-memory database controlled by the router's built-in software and hardware that contains the necessary data to forward a packet to its destination. Each packet transmitted across a network generally contains information about its origin (aka “source”) and its destination. A routing table is used by all IP-enabled devices, like routers and switches, and can include, for example, the destination IP address, the source IP address, the destination port and the source port.
  • As used herein, the term “flow” refers generally to one or more packets of data that travel from a source computer (“host”) to a destination, which may be another host. A flow is a sequence of packets sent from a particular source to a particular destination, and may be observed as a set of IP packets passing an observation point (such as a network device) in the network during a certain time interval. A “packet” as used herein refers to a formatted unit carried by a network, such as a packet-switched network. A packet generally consists of two types of data, including control (or “header”) information and user information (sometimes called “payload”). The control information provides the network with the appropriate data in order to deliver the user data to the appropriate destination. The user data in an example embodiment is data carried on behalf of an application, and is usually of variable length.
  • A “hash table” as used herein refers generally to a data structure that uses a hash function to implement an associative array, a structure that can map keys to values. For example, the hash table can implement a hash function to compute an index into an array of “buckets” or “slots”, from which a select value, associated with a key (identifier) can be found. It should also be understood that, although hash tables are shown and described in some exemplary embodiments, other tables and data structures having functionalities and features in accordance with the disclosures herein, can be employed in accordance with ordinary skill.
  • The disclosed technology addresses the need in the art for techniques and systems that may be used for identifying relatively large (elephant) flows from among mixed flows (a plurality of relatively large and relatively small flows, i.e., elephants and mice) in an efficient fashion. Disclosed are systems, methods, machines, and computer-readable storage media for identifying and tracking large-data flows. An aspect of the present disclosure is shown in FIG. 1, an example embodiment of overall system flow is shown in FIG. 2, an example embodiment of flow for identifying large-data flows is shown in FIG. 3, an example embodiment of flow for adding large-data (elephant) flows to a large-flow (elephant) table is shown in FIG. 4, and an example embodiment for evicting elephant flows from the large-data (elephant) flow table is shown in FIG. 5. A brief description of exemplary systems and networks, as illustrated in FIGS. 1 and 4, is disclosed herein. These embodiments and related variations shall be described herein as the various embodiments are set forth. The disclosure now turns to FIG. 1.
  • FIG. 1 illustrates a conceptual block diagram of an aspect of the disclosed subject matter. An apparatus may include two tables: flow hash table 10 and a large-data flow (elephant) table 11. Processing logic 12 may be provided, which may be coupled to both flow hash table 10 and large-data flow table 11. Processing logic 12, which may be implemented in hardware, software, firmware, or combinations thereof, may perform various operations discussed below.
  • Reference is now made to FIG. 2 showing an example system. Reference can also be made to FIG. 3 which is a flow chart showing an example embodiment of a method for identifying large-data (“elephant”) flows in a network. With reference to FIG. 2, a packet 210 arrives at a network device and relevant flow data is computed for the packet. To define a flow, a flow key is determined from a select number of fields in the header of the packet. In this example, five fields are selected: source IP address, destination IP address, source port, destination port and IP protocol; the resulting flow key comprises 300 bits. To avoid having to store and process such a large (300 bit) flow key value for every flow, a hash of the flow key is computed, generating a hashed flow signature, which is stored in a hash table.
  • In the example of FIG. 2, two hash functions are used. A first function “H0212 applied to the flow key provides an index value that identifies a row number 214, which can be an 8-entry (per row) flow hash table 10. In one example, the hashing function h0 randomly identifies a row in the flow hash table. A second hash function “H1216 is applied to the flow key to produce a hashed flow signature 218. The hashed flow signature contains a lesser number of bits than the flow key, here for example 26 bits, compared to the larger 300 bit flow key. The term “hashed flow signature” as used herein generally refers to a computed flow signature that is generated by implementing a hash function on a flow key to reduce the number of bits for storage in a flow hash table. The hashed flow signature is used in the flow hash table to track and locate flows having matching flow signatures. As an example, the hashed flow signature can comprise 26 bits, while the flow key comprises 300 bits.
  • A byte count 219 for the incoming packet 210 is also obtained and added to a total byte count for the relevant flow in the flow hash table 10 as shown by dashed-line arrow 225.
  • In accordance with the example embodiment, each entry 230 in the flow hash table 10 has a valid bit 232, a flow signature 234, a total byte count 236 and a tracked bit 238. In the example embodiment the byte count includes the total byte count for the packet, including both header and payload number of bytes. However, in some embodiments the byte count can include the byte count for just the payload alone. The valid bit 232 notifies processing logic whether it is a valid entry or not. The flow signature 234 comprises the hashed flow signature produced by the hashing function h1 and is compared to other flow signatures in the hash table as they are computed to determine whether they match, as described in greater detail with reference to FIG. 3. The byte count 236 is tracked, incremented as appropriate, and continuously tracked so that the relevant entry (data flow) can be moved to a large-data flow (elephant) table when the total byte count for a flow exceeds a predetermined threshold value. The tracked bit 238 is used once an entry has been moved to the large-data flow table to indicate that the entry is being tracked in the large-data flow table. Once the tracked bit 238 is set, the processing logic can determine that this entry has been identified as a large-data “elephant” flow and has been moved to the large-data flow table. The byte count value 236 is then replaced with a pointer to the appropriate entry in the large-data flow table 11 where the flow is now located (for tracking). As shown by the dashed-line arrow 270, the pointer to the row is placed in byte count field 236.
  • When the byte count 236 for a particular flow becomes greater than a threshold at 240, then the flow is considered to be an elephant and is moved to large-data flow table 11. The threshold 240 above which a flow is considered to be an elephant can be, for example, approximately 1 megabyte (MB) of data. However, this threshold can be variable, and those of ordinary skill in the art will recognize that other appropriate thresholds can be used, and the appropriate threshold can depend upon the particular application. Each entry in the large-data (elephant) flow table 11 includes a valid or “occupied” bit 252 (to let the system know that entry in the row is occupied), the 300 bit flow key 254, the total byte count 256 for the flow, the packet count 258, the bandwidth 260, the byte count for the current period 262, the first timestamp 264 and the last timestamp 266 of the flow. Each large-data flow entry in the large-data flow table includes the valid bit 252 that is initialized to be “empty” (i.e. the column in the row does not have a value associated with it) by initializing to a value of 0. When each new large-data flow entry is added to the large-data flow table, the first empty bit is located and a new large-data flow is inserted there and the bit is then given a value of 1, meaning the column is “filled”. This entry is written in the flow hash table as a pointer. The tracked bit is set in the flow hash table so that when the large-data flow entry ages out, the “filled” value becomes an “empty” value. The large-data flows are tracked in the large-data flow table 11 until they are evicted. Refer to FIG. 4 for an example flow chart of adding large-data flows to the large-data flow table. Refer to FIG. 5 for an example flow chart of evicting large-data flows from the large-data flow table when appropriate.
  • Reference is now made to FIG. 3 showing an example embodiment of a flow chart for identifying large-data flows. When a packet enters the network device at 310, fields may be extracted from the packet header to construct a flow key at 320. More particularly, values may be extracted from header fields of a data packet received on a network device to derive a flow key. This may be performed, e.g., by processing logic 12. The flow key may be further processed, e.g., by masking various bits of the flow key. Such masking may permit flows to be aggregated into single flows. For example, if a flow key consists of {source_IP, destination_IP, source_port, destination_port, IP_protocol}, and if source_IP is masked, the new flow definition will be {destination_IP, source_port, destination_port, IP_protocol}. In this case, different keys having different source_IP addresses but the same values of the other fields may be considered to be a single flow, thus aggregating flows across source_IP.
  • After masking, the resulting masked flow key may be used for further processing. Two hash values may be computed on the flow at 330, of which one may be used as an index 335 to read a row in flow hash table 10, and the other may be used as a hashed flow signature 340. Each row in flow hash table 10 may be N-way set-associative. In a non-limiting example, N may be 8; in this example, a row of flow hash table 10 may thus have 8 entries. Each entry of flow hash table 10 may include a flow signature, a flow byte count, a valid flag, and a “tracked” flag.
  • At 342, the row indexed by the computed index 335 is read. The row, for example, can have 8 entries, each in its own column in the row.
  • At 345, the hashed flow signature may be compared with each of the flow signatures of the (e.g., 8 in the example above) entries in a row of flow hash table 10. At 347 it is determined if the compared values match. If one of the flow signatures in the row of the flow hash table 10 matches the newly hashed flow signature, the corresponding entry may be considered to be a “hit” at 348. Then at 350, the incoming packet length of the flow under consideration may be added to the byte count of the matching entry in the row of flow hash table 10, and at 352 this entry may be marked as the “Most Recently Used” (MRU) entry for that row. The entire corresponding row of flow hash table 10 may then be written back to flow hash table 10 at the same index. (With reference to FIG. 2, the entire row of the flow hash table 10 may then be written back to flow hash table 10 at the same index).
  • If none of the signatures in the row of flow hash table 10 matches the hashed flow signature, then at 360 this may be deemed a “miss.” If this occurs, it is determined if there is a row without 8 entries (i.e. having an empty slot) at 362. If an empty entry in the row (e.g., among the 8 entries of the row of the example) is identified, the hashed flow signature may be written there at 364. This entry may be marked as the MRU at 366.
  • If none of the signatures match and there is no empty slot in the row, at 368 one of the existing (8) entries may then need to be “evicted,” so the new flow may be entered in the row. The “Least Recently Used” (LRU) entry may be chosen for eviction, and the new flow inserted may be inserted into its slot and may be marked MRU at 366.
  • In order to maintain the LRU to MRU order in a row, the entries of the row may be reordered each time an entry is matched (or newly-entered). For example, let 0 be the left-most entry of the row, and using the example of 8 entries, let 7 be the right-most entry in the row. It may be desirable to arrange the entries from LRU in entry 0 to MRU in entry 7. Suppose, for example, that a new hashed flow signature matches one of the entries, say, the ith entry. Entries i+1 to 7 may then be moved left by one entry (which, in effect, reduces the “age” of each of the shifted entries by one), and the ith entry may be moved to the 7th position, as it is the MRU (and the MRU should be placed in the 7th position).
  • Reference is now made to FIG. 4 showing an example embodiment of a flow chart for adding large-data flows into a large-data flow “elephant” table. If a hit occurs for a flow at 410, this means that the hashed flow signature matches another flow signature in the flow hash table, and the byte count of the flow in flow hash table 10 may be incremented at 420, as discussed above. If the byte count of a flow exceeds a predefined threshold value at 430, the corresponding flow may be declared an elephant at 440 and may then be tracked in large-data flow table 11. To insert the flow into large-data flow table 11, an empty slot may be located in large-data flow table 11 at 452, and the complete flow key corresponding to the flow may be written into that slot at 454. At 456, a pointer to the flow in the large-data flow table is written into the byte count field for the flow entry in the flow hash table 11 after clearing out the byte count value. The “tracked” flag, mentioned above, may also be set at 458, to indicate that the flow is being tracked in the large-data flow table and, accordingly, to indicate that the byte count of the flow in flow hash table 10 should be interpreted as a pointer to the flow in large-data flow table 11. That is, the byte count in flow hash table 10 need no longer be maintained or updated for a “tracked” flow because more-detailed information may be now found in large-data flow table 11, containing the detailed flow.
  • In large-data flow table 11, an entry corresponding to a flow may include detailed flow information such as the four values shown in FIG. 2, and may include one or more of the following:
  • (a) Flow key, which includes the 300 bits of data to identify the flow.
  • (b) Packet count (pkt_count), which may reflect how many packets have been seen on the flow since tracking began.
  • (c) Byte count (byte_count), which may reflect how many bytes have been seen on the flow since tracking began.
  • (d) Start time-stamp (T_start), which may be a time-stamp of the first packet detected on the flow since tracking began.
  • (e) Last packet seen time-stamp (T_last), which may be a time-stamp of the latest packet detected on the flow since tracking began.
  • (f) Forwarding information, which may reflect to which port the packets of the flow should be sent. This may help to avoid or reduce forwarding lookups and may reduce latency. This may also assist in load-balancing of large-data (elephant) flows so that the multiple elephants do not attempt to go out of the same network device port.
  • (g) Sticky bit, which may indicate that the flow entry should never be aged out (i.e., an indicator that the flow should always be tracked).
  • (h) Bytes seen in a current period (B): Every T nanoseconds, large-data flow table 11 may be examined for the numbers of bytes accumulated to that time. The byte count in a period T may be used as a bandwidth for period T. This may be used to update bandwidth measurements and may be cleared for a subsequent period.
  • (i) Bandwidth (Bw), which may be a running average of the values of B. For example, Bw may be determined by means of the following equation:

  • BWnext =f*BWpresent+(1−f)*B,
  • where f is a predefined weighting value between 0 and 1.
  • Reference is made to FIG. 5 showing an example embodiment of a flow chart for evicting large-data (elephant) flows from the large-data flow table. At 510, flow bandwidth may be compared with a predefined threshold value that may be used to set a minimum bandwidth for continued tracking. If the bandwidth falls below the threshold at 515, then at 520 the flow may be evicted from large-data flow table 11 as no longer being an elephant. A bitmap of valid bits for each elephant in large-data flow table 11 may be maintained, where each bit may indicate whether the elephant entry is occupied by a valid flow (see bit 252 of FIG. 2 for example). If an entry is evicted, the valid bit may be set to 0. When an entry is inserted into large-data flow table 11, the bitmap may be priority encoded, which may permit the determination of the first unoccupied entry in which to insert the new flow. Note that eviction from large-data flow table 11 does not invalidate the corresponding entry in flow hash table 10.
  • Thus, all flows may enter the flow hash table 10. If a flow does not keep sending packets (and, thus the bandwidth falls below the threshold bandwidth for continued tracking), it may quickly become the LRU and become eligible for eviction. An elephant flow results from sending packets quickly and generating hits in flow hash table 10. Every time the flow gets a hit, its status may be refreshed to MRU, so it may not be evicted easily.
  • Various sub-cases may arise. It may be possible that two different flows alias to a common location in flow hash table 10 and thus have the same hashed flow signature. If neither is being tracked, then the byte count associated with the hashed flow signature may account for bytes from both flows. If one of the two aliasing flows is being tracked, then the second flow may then mismatch with the flow key in large-data flow table 11, and consequently, this second flow may not be accounted for. If one of the two aliasing flows is being tracked, and if the corresponding large-data flow table entry says that the flow is not present (e.g., because it aged out), then the empty entry may be made available for either of the two aliasing flows. As a result, it is possible that a mouse may be tracked; however, this is likely to be short-lived, as the aging process should soon result in eviction of the mouse.
  • In some embodiments, an entry may be admitted to large-data flow table 11 on certain conditions. For instance, this condition may be “if packet dropped.” In this case, the packets that are dropped may be tracked, and this may assist in identifying affected flows and diagnosing any associated problem.
  • Also, this may permit the admission of an entry in large-data flow table 11 only if it matches a specific ternary content-addressable memory (TCAM) filter, which may assist in narrowing the tracking focus to certain flows.
  • FIG. 6 illustrates an example of a network device 110 in which various aspects of the present technology may be utilized. Network device 110 may include a master central processing unit (CPU) 162, interfaces 168, and a bus 115 (e.g., a PCI bus). When acting under the control of appropriate software or firmware, the CPU 162 may control and/or implement various functions described above, e.g., storage, monitoring, comparing, etc. It may accomplish such functions under the control of software including an operating system and any appropriate applications software. CPU 162 may include one or more processors 163, such as a processor from the Motorola family of microprocessors or the MIPS family of microprocessors. In an alternative embodiment, processor 163 may be specially-designed hardware for controlling the operations of router 110. In a specific embodiment, a memory 161 (such as non-volatile RAM and/or ROM) may also form part of CPU 162. However, there are many different ways in which memory could be coupled to the system.
  • The interfaces 168 may be provided as interface cards (sometimes referred to as “line cards”). Generally, they control the sending and receiving of data packets over the network and sometimes support other peripherals used with the router 110. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, and the like. In addition, various very high-speed interfaces may be provided, such as fast token ring interfaces, wireless interfaces, Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces and the like. Generally, these interfaces may include ports appropriate for communication with the appropriate media. In some cases, they may also include an independent processor and, in some instances, volatile RAM. The independent processors may control such communications intensive tasks as packet switching, media control and management. By providing separate processors for the communications intensive tasks, these interfaces allow the master microprocessor 162 to efficiently perform routing computations, network diagnostics, security functions, etc.
  • Although the system shown in FIG. 6 is one specific network device in which the present technology may be implemented, it is by no means the only network device architecture on which the present technology can be implemented. For example, an architecture having a single processor that handles communications as well as routing computations, etc., may be used. Further, other types of interfaces and media could also be used with the router.
  • Regardless of the network device's configuration, it may employ one or more memories or memory modules (including memory 161) configured to store program instructions for the general-purpose network operations and mechanisms for roaming, route optimization and routing functions described herein. The program instructions may control the operation of an operating system and/or one or more applications, for example. The memory or memories may also be configured to store tables such as mobility binding, registration, and association tables, etc.
  • FIG. 7 illustrates exemplary possible system embodiments, such as a system making up network device 110. The more appropriate embodiment will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system embodiments are possible.
  • FIG. 7 illustrates a conventional system bus computing system architecture 700 wherein the components of the system are in electrical communication with each other using a bus 705. Exemplary system 700 includes a processing unit (CPU or processor) 710 and a system bus 705 that couples various system components including the system memory 715, such as read only memory (ROM) 720 and random access memory (RAM) 725, to the processor 710. The system 700 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 710. The system 700 can copy data from the memory 715 and/or the storage device 730 to the cache 712 for quick access by the processor 710. In this way, the cache can provide a performance boost that avoids processor 710 delays while waiting for data. These and other modules can control or be configured to control the processor 710 to perform various actions. Other system memory 715 may be available for use as well. The memory 715 can include multiple different types of memory with different performance characteristics. The processor 710 can include any general purpose processor and a hardware module or software module, such as module 1 732, module 2 734, and module 3 736 stored in storage device 730, configured to control the processor 710 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 710 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.
  • The communications interface 740 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.
  • Storage device 730 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 725, read only memory (ROM) 720, and hybrids thereof.
  • The storage device 730 can include software modules 732, 734, 736 for controlling the processor 710. Other hardware or software modules are contemplated. The storage device 730 can be connected to the system bus 705. In one aspect, a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 710, bus 705, display 735, and so forth, to carry out the function.
  • For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.
  • In some embodiments the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
  • Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.
  • Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.
  • The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.
  • Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.

Claims (20)

We claim:
1. A method of tracking data flows, comprising:
computing a hashed flow signature on values extracted from a data packet received on
a network device, the hashed flow signature being used to locate a position for the hashed flow signature in a flow hash table;
adding a flow key of a respective entry in the flow hash table to a large-data flow table
when a byte count for an entry in the flow hash table exceeds a predetermined byte count threshold, wherein the entry in the flow hash table includes the byte count for the respective flow; and
replacing the byte count in the flow hash table for the entry added to the large-data flow table with a pointer to the entry in the large-data flow table.
2. The method of claim 1 further comprising:
reading a row in the flow hash table indexed by the hashed index value; and
comparing the hashed flow signature with each signature in the row read from the flow hash table to determine if the hashed flow signature matches at least one existing flow signature in a column of the row to locate the hashed flow signature in the flow hash table.
3. The method of claim 2 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature matches the at least one existing flow signature in a column of the row of the flow hash table, locating the column in the flow hash table and adding a length of the packet to a byte counter in the flow hash table.
4. The method of claim 2 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature does not match the at least one existing flow signature in the flow hash table, entering the hashed flow signature into a column in the row by:
locating an empty column in the row and inserting the hashed flow in the empty column.
5. The method of claim 2 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature does not match the at least one existing flow signature in the flow hash table, entering the hashed flow signature into a column in the row by evicting an entry when there is not an empty column in the row, and inserting the hashed flow signature in the evicted column.
6. The method of claim 1 further comprising replacing the byte count in the flow hash table for the entry added to the large-data flow table with a pointer to the entry in the large-data flow table.
7. The method of claim 6 further comprising tracking a bandwidth of each flow entry in the large-data flow table based on the byte count, and aging out entries from the large-data flow table.
8. A non-transitory computer readable medium containing program instructions for causing a computer to perform operations, comprising:
computing a hashed flow signature on values extracted from a data packet received on
a network device, the hashed flow signature being used to locate a position for the hashed flow signature in a flow hash table;
adding a flow key of a respective entry in the flow hash table to a large-data flow table
when a byte count for an entry in the flow hash table exceeds a predetermined byte count threshold, wherein the entry in the flow hash table includes the byte count for the respective flow; and
replacing the byte count in the flow hash table for the entry added to the large-data flow table with a pointer to the entry in the large-data flow table.
9. The method of claim 8 the operations further comprising:
reading a row in the flow hash table indexed by the hashed index value; and
comparing the hashed flow signature with each signature in the row read from the flow hash table to determine if the hashed flow signature matches at least one existing flow signature in a column of the row to locate the hashed flow signature in the flow hash table.
10. The media of claim 9 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature matches the at least one existing flow signature in a column of the row of the flow hash table, locating the column in the flow hash table and adding a length of the packet to a byte counter in the flow hash table.
11. The media of claim 9 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature does not match the at least one existing flow signature in the flow hash table, entering the hashed flow signature into a column in the row by:
locating an empty column in the row and inserting the hashed flow in the empty column.
12. The media of claim 8 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature does not match the at least one existing flow signature in the flow hash table, entering the hashed flow signature into a column in the row by evicting an entry when there is not an empty column in the row, and inserting the hashed flow signature in the evicted column.
13. The media of claim 8, the operations further comprising replacing the byte count in the flow hash table for the entry added to the large-data flow table with a pointer to the entry in the large-data flow table.
14. The media of claim 13, the operations further comprising tracking a bandwidth of each flow entry in the large-data flow table based on the byte count, and aging out entries from the large-data flow table.
15. A system of tracking data flows, comprising:
a memory;
a processor, the processor being configured to perform operations comprising:
computing a hashed flow signature on values extracted from a data packet received on a network device, the hashed flow signature being used to locate a position for the hashed flow signature in a flow hash table;
adding a flow key of a respective entry in the flow hash table to a large-data flow table when a byte count for an entry in the flow hash table exceeds a predetermined byte count threshold, wherein the entry in the flow hash table includes the byte count for the respective flow; and
replacing the byte count in the flow hash table for the entry added to the large-data flow table with a pointer to the entry in the large-data flow table.
16. The system of claim 15 the operations further comprising:
reading a row in the flow hash table indexed by the hashed index value; and
comparing the hashed flow signature with each signature in the row read from the flow hash table to determine if the hashed flow signature matches at least one existing flow signature in a column of the row to locate the hashed flow signature in the flow hash table.
17. The system of claim 16 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature matches the at least one existing flow signature in a column of the row of the flow hash table, locating the column in the flow hash table and adding a length of the packet to a byte counter in the flow hash table.
18. The system of claim 16 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature does not match the at least one existing flow signature in the flow hash table, entering the hashed flow signature into a column in the row by:
locating an empty column in the row and inserting the hashed flow in the empty column.
19. The system of claim 16 wherein the comparing the hashed flow signature with each signature in the row read from the hash table further comprises:
when the hashed flow signature does not match the at least one existing flow signature in the flow hash table, entering the hashed flow signature into a column in the row by evicting an entry when there is not an empty column in the row, and inserting the hashed flow signature in the evicted column.
20. The system of claim 15, the operations further comprising replacing the byte count in the flow hash table for the entry added to the large-data flow table with a pointer to the entry in the large-data flow table.
US15/792,587 2013-11-05 2017-10-24 System and method for identification of large-data flows Active 2034-11-21 US10516612B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/792,587 US10516612B2 (en) 2013-11-05 2017-10-24 System and method for identification of large-data flows

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361900314P 2013-11-05 2013-11-05
US14/490,596 US9832122B2 (en) 2013-11-05 2014-09-18 System and method for identification of large-data flows
US15/792,587 US10516612B2 (en) 2013-11-05 2017-10-24 System and method for identification of large-data flows

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US14/490,596 Continuation US9832122B2 (en) 2013-11-05 2014-09-18 System and method for identification of large-data flows

Publications (2)

Publication Number Publication Date
US20180048571A1 true US20180048571A1 (en) 2018-02-15
US10516612B2 US10516612B2 (en) 2019-12-24

Family

ID=53006971

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/450,106 Active 2034-10-08 US9502111B2 (en) 2013-11-05 2014-08-01 Weighted equal cost multipath routing
US14/490,566 Active 2034-12-18 US9627063B2 (en) 2013-11-05 2014-09-18 Ternary content addressable memory utilizing common masks and hash lookups
US15/792,587 Active 2034-11-21 US10516612B2 (en) 2013-11-05 2017-10-24 System and method for identification of large-data flows

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US14/450,106 Active 2034-10-08 US9502111B2 (en) 2013-11-05 2014-08-01 Weighted equal cost multipath routing
US14/490,566 Active 2034-12-18 US9627063B2 (en) 2013-11-05 2014-09-18 Ternary content addressable memory utilizing common masks and hash lookups

Country Status (1)

Country Link
US (3) US9502111B2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109802891A (en) * 2019-02-22 2019-05-24 盛科网络(苏州)有限公司 A kind of method and device improving elephant stream flow table utilization rate
US10476803B2 (en) * 2017-12-18 2019-11-12 Mellanox Technologies, Ltd. Elephant flow detection in network access
US11146468B1 (en) * 2021-03-08 2021-10-12 Pensando Systems Inc. Intelligent export of network information
US11601531B2 (en) * 2018-12-03 2023-03-07 Intel Corporation Sketch table for traffic profiling and measurement
US20230379260A1 (en) * 2013-12-09 2023-11-23 Nicira, Inc. Inspecting operations of a machine to detect elephant flows

Families Citing this family (89)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9876711B2 (en) 2013-11-05 2018-01-23 Cisco Technology, Inc. Source address translation in overlay networks
US9825857B2 (en) 2013-11-05 2017-11-21 Cisco Technology, Inc. Method for increasing Layer-3 longest prefix match scale
US9769078B2 (en) 2013-11-05 2017-09-19 Cisco Technology, Inc. Dynamic flowlet prioritization
US9397946B1 (en) 2013-11-05 2016-07-19 Cisco Technology, Inc. Forwarding to clusters of service nodes
US9655232B2 (en) 2013-11-05 2017-05-16 Cisco Technology, Inc. Spanning tree protocol (STP) optimization techniques
US9832122B2 (en) 2013-11-05 2017-11-28 Cisco Technology, Inc. System and method for identification of large-data flows
US9502111B2 (en) 2013-11-05 2016-11-22 Cisco Technology, Inc. Weighted equal cost multipath routing
US9374294B1 (en) 2013-11-05 2016-06-21 Cisco Technology, Inc. On-demand learning in overlay networks
US10778584B2 (en) 2013-11-05 2020-09-15 Cisco Technology, Inc. System and method for multi-path load balancing in network fabrics
US9674086B2 (en) 2013-11-05 2017-06-06 Cisco Technology, Inc. Work conserving schedular based on ranking
US10951522B2 (en) 2013-11-05 2021-03-16 Cisco Technology, Inc. IP-based forwarding of bridged and routed IP packets and unicast ARP
US9509092B2 (en) 2013-11-06 2016-11-29 Cisco Technology, Inc. System and apparatus for network device heat management
US20150195189A1 (en) * 2014-01-07 2015-07-09 Alcatel Lucent Usa, Inc. Multiple tree routed selective randomized load balancing
US9571400B1 (en) * 2014-02-25 2017-02-14 Google Inc. Weighted load balancing in a multistage network using hierarchical ECMP
CN106165359B (en) * 2014-10-17 2020-05-08 华为技术有限公司 Data stream distribution method and device
US10116493B2 (en) 2014-11-21 2018-10-30 Cisco Technology, Inc. Recovering from virtual port channel peer failure
US9590897B1 (en) * 2015-02-26 2017-03-07 Qlogic Corporation Methods and systems for network devices and associated network transmissions
US10374904B2 (en) 2015-05-15 2019-08-06 Cisco Technology, Inc. Diagnostic network visualization
US9967158B2 (en) 2015-06-05 2018-05-08 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US10536357B2 (en) 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US9755972B1 (en) * 2015-06-09 2017-09-05 Google Inc. Protocol-independent receive-side scaling
CN106326234A (en) * 2015-06-18 2017-01-11 深圳市中兴微电子技术有限公司 Flow classification method and device
US10496680B2 (en) 2015-08-17 2019-12-03 Mellanox Technologies Tlv Ltd. High-performance bloom filter array
US9984144B2 (en) * 2015-08-17 2018-05-29 Mellanox Technologies Tlv Ltd. Efficient lookup of TCAM-like rules in RAM
WO2017039689A1 (en) * 2015-09-04 2017-03-09 Hewlett Packard Enterprise Development Lp Data tables in content addressable memory
US10049126B2 (en) 2015-09-06 2018-08-14 Mellanox Technologies Tlv Ltd. Cuckoo hashing with selectable hash
US9923828B2 (en) 2015-09-23 2018-03-20 Cisco Technology, Inc. Load balancing with flowlet granularity
US10498654B2 (en) * 2015-12-28 2019-12-03 Amazon Technologies, Inc. Multi-path transport design
US9985904B2 (en) 2015-12-29 2018-05-29 Amazon Technolgies, Inc. Reliable, out-of-order transmission of packets
WO2017139305A1 (en) * 2016-02-09 2017-08-17 Jonathan Perry Network resource allocation
US10432628B2 (en) 2016-02-23 2019-10-01 Cisco Technology, Inc. Method for improving access control for TCP connections while optimizing hardware resources
US10142163B2 (en) 2016-03-07 2018-11-27 Cisco Technology, Inc BFD over VxLAN on vPC uplinks
US9892057B2 (en) 2016-03-31 2018-02-13 Mellanox Technologies Tlv Ltd. Single double cuckoo hash
US10333828B2 (en) 2016-05-31 2019-06-25 Cisco Technology, Inc. Bidirectional multicasting over virtual port channel
US10289438B2 (en) 2016-06-16 2019-05-14 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
CN107634912B (en) 2016-07-19 2020-04-28 华为技术有限公司 Load balancing method, device and equipment
US11509501B2 (en) 2016-07-20 2022-11-22 Cisco Technology, Inc. Automatic port verification and policy application for rogue devices
US10708183B2 (en) 2016-07-21 2020-07-07 Cisco Technology, Inc. System and method of providing segment routing as a service
US10068034B2 (en) * 2016-09-07 2018-09-04 Mellanox Technologies Tlv Ltd. Efficient matching of TCAM rules using hash tables in RAM
US10193750B2 (en) 2016-09-07 2019-01-29 Cisco Technology, Inc. Managing virtual port channel switch peers from software-defined network controller
US10084687B1 (en) 2016-11-17 2018-09-25 Barefoot Networks, Inc. Weighted-cost multi-pathing using range lookups
US10601711B1 (en) * 2016-11-22 2020-03-24 Innovium, Inc. Lens table
US10355994B1 (en) 2016-11-22 2019-07-16 Innovium, Inc. Lens distribution
US10972388B2 (en) 2016-11-22 2021-04-06 Cisco Technology, Inc. Federated microburst detection
US10795873B1 (en) 2016-11-22 2020-10-06 Innovium, Inc. Hash output manipulation
US10511531B1 (en) 2016-11-22 2019-12-17 Innovium, Inc. Enhanced lens distribution
CN108270687B (en) * 2016-12-30 2020-08-25 华为技术有限公司 Load balancing processing method and device
US10397097B2 (en) * 2017-01-18 2019-08-27 Futurewei Technologies, Inc. Weighted next hop selection at a router using an equal cost multipath process
US10129127B2 (en) * 2017-02-08 2018-11-13 Nanning Fugui Precision Industrial Co., Ltd. Software defined network controller, service function chaining system and trace tracking method
US10708152B2 (en) 2017-03-23 2020-07-07 Cisco Technology, Inc. Predicting application and network performance
US10523512B2 (en) 2017-03-24 2019-12-31 Cisco Technology, Inc. Network agent for generating platform specific network policies
US10491521B2 (en) 2017-03-26 2019-11-26 Mellanox Technologies Tlv Ltd. Field checking based caching of ACL lookups to ease ACL lookup search
US10594560B2 (en) 2017-03-27 2020-03-17 Cisco Technology, Inc. Intent driven network policy platform
US10764141B2 (en) 2017-03-27 2020-09-01 Cisco Technology, Inc. Network agent for reporting to a network policy system
US10873794B2 (en) 2017-03-28 2020-12-22 Cisco Technology, Inc. Flowlet resolution for application performance monitoring and management
US10834085B2 (en) * 2017-04-14 2020-11-10 Nxp Usa, Inc. Method and apparatus for speeding up ACL rule lookups that include TCP/UDP port ranges in the rules
US10547509B2 (en) 2017-06-19 2020-01-28 Cisco Technology, Inc. Validation of a virtual port channel (VPC) endpoint in the network fabric
US10554493B2 (en) * 2017-06-19 2020-02-04 Cisco Technology, Inc. Identifying mismatches between a logical model and node implementation
US10680887B2 (en) 2017-07-21 2020-06-09 Cisco Technology, Inc. Remote device status audit and recovery
US10476794B2 (en) 2017-07-30 2019-11-12 Mellanox Technologies Tlv Ltd. Efficient caching of TCAM rules in RAM
US20190058663A1 (en) * 2017-08-18 2019-02-21 Futurewei Technologies, Inc. Flowlet-Based Load Balancing
US10554501B2 (en) 2017-10-23 2020-02-04 Cisco Technology, Inc. Network migration assistant
US10523541B2 (en) 2017-10-25 2019-12-31 Cisco Technology, Inc. Federated network and application data analytics platform
US10594542B2 (en) 2017-10-27 2020-03-17 Cisco Technology, Inc. System and method for network root cause analysis
US11233821B2 (en) 2018-01-04 2022-01-25 Cisco Technology, Inc. Network intrusion counter-intelligence
US10574575B2 (en) 2018-01-25 2020-02-25 Cisco Technology, Inc. Network flow stitching using middle box flow stitching
US10826803B2 (en) 2018-01-25 2020-11-03 Cisco Technology, Inc. Mechanism for facilitating efficient policy updates
US10999149B2 (en) 2018-01-25 2021-05-04 Cisco Technology, Inc. Automatic configuration discovery based on traffic flow data
US10798015B2 (en) 2018-01-25 2020-10-06 Cisco Technology, Inc. Discovery of middleboxes using traffic flow stitching
US11128700B2 (en) 2018-01-26 2021-09-21 Cisco Technology, Inc. Load balancing configuration based on traffic flow telemetry
CN110580231B (en) * 2018-06-08 2022-03-25 龙芯中科技术股份有限公司 Processing circuit, buffer, memory and processor
US11327974B2 (en) 2018-08-02 2022-05-10 Mellanox Technologies, Ltd. Field variability based TCAM splitting
US11003715B2 (en) 2018-09-17 2021-05-11 Mellanox Technologies, Ltd. Equipment and method for hash table resizing
US11184423B2 (en) * 2018-10-24 2021-11-23 Microsoft Technology Licensing, Llc Offloading upload processing of a file in a distributed system using a key that includes a hash created using attribute(s) of a requestor and/or the file
CN111200558B (en) * 2018-11-19 2021-05-18 华为技术有限公司 Method and device for sharing flow load
CN111224879B (en) * 2018-11-23 2023-03-24 恒为科技(上海)股份有限公司 Method for expanding Ternary Content Addressable Memory (TCAM) bit width
WO2020144655A1 (en) * 2019-01-10 2020-07-16 Marvell Israel (M.I.S.L) Ltd. Exact match and ternary content addressable memory (tcam) hybrid lookup for network device
US10944675B1 (en) 2019-09-04 2021-03-09 Mellanox Technologies Tlv Ltd. TCAM with multi region lookups and a single logical lookup
CN111245726A (en) * 2019-12-27 2020-06-05 国家计算机网络与信息安全管理中心 Method for realizing efficient matching of IP network segments
US11539622B2 (en) 2020-05-04 2022-12-27 Mellanox Technologies, Ltd. Dynamically-optimized hash-based packet classifier
US11782895B2 (en) 2020-09-07 2023-10-10 Mellanox Technologies, Ltd. Cuckoo hashing including accessing hash tables using affinity table
EP4075740A1 (en) * 2021-04-14 2022-10-19 Nxp B.V. Extending best match lookup algorithm with one or more conditionally executed exact match lookups
US11917042B2 (en) 2021-08-15 2024-02-27 Mellanox Technologies, Ltd. Optimizing header-based action selection
CN113923153B (en) * 2021-09-27 2023-02-10 青岛鼎信通讯股份有限公司 Routing method applied to Mesh network
US11929837B2 (en) 2022-02-23 2024-03-12 Mellanox Technologies, Ltd. Rule compilation schemes for fast packet classification
US11968285B2 (en) 2022-02-24 2024-04-23 Mellanox Technologies, Ltd. Efficient memory utilization for cartesian products of rules
CN115297056B (en) * 2022-09-28 2023-01-06 杭州芯旗电子技术有限公司 Mask matching method and system based on FPGA
CN116721684B (en) * 2023-08-11 2023-12-01 深圳云豹智能有限公司 Ternary content addressing memory, addressing method and chip thereof

Family Cites Families (296)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5530822A (en) 1978-08-25 1980-03-04 Fujitsu Ltd Printed board
CA1237820A (en) 1985-03-20 1988-06-07 Hitachi, Ltd. Multilayer printed circuit board
US4700016A (en) 1986-05-16 1987-10-13 International Business Machines Corporation Printed circuit board with vias at fixed and selectable locations
US5115431A (en) 1990-09-28 1992-05-19 Stratacom, Inc. Method and apparatus for packet communications signaling
US5859835A (en) 1996-04-15 1999-01-12 The Regents Of The University Of California Traffic scheduling system and method for packet-switched networks
GB9626752D0 (en) 1996-12-23 1997-02-12 Northern Telecom Ltd Management of data structures
US5926458A (en) 1997-01-31 1999-07-20 Bay Networks Method and apparatus for servicing multiple queues
US6456624B1 (en) 1997-10-29 2002-09-24 Enterasys Networks, Inc. Network address resolve blocker
US6389031B1 (en) 1997-11-05 2002-05-14 Polytechnic University Methods and apparatus for fairly scheduling queued packets using a ram-based search engine
US6714553B1 (en) 1998-04-15 2004-03-30 Top Layer Networks, Inc. System and process for flexible queuing of data packets in network switching
US7480242B2 (en) 1998-11-24 2009-01-20 Pluris, Inc. Pass/drop apparatus and method for network switching node
US6650640B1 (en) 1999-03-01 2003-11-18 Sun Microsystems, Inc. Method and apparatus for managing a network flow in a high performance network interface
US6996099B1 (en) 1999-03-17 2006-02-07 Broadcom Corporation Network switch having a programmable counter
US6662223B1 (en) 1999-07-01 2003-12-09 Cisco Technology, Inc. Protocol to coordinate network end points to measure network latency
US6680942B2 (en) 1999-07-02 2004-01-20 Cisco Technology, Inc. Directory services caching for network peer to peer service locator
US6952421B1 (en) 1999-10-07 2005-10-04 Cisco Technology, Inc. Switched Ethernet path detection
US6757897B1 (en) 2000-02-29 2004-06-29 Cisco Technology, Inc. Apparatus and methods for scheduling and performing tasks
US6880086B2 (en) 2000-05-20 2005-04-12 Ciena Corporation Signatures for facilitating hot upgrades of modular software components
US7082102B1 (en) 2000-10-19 2006-07-25 Bellsouth Intellectual Property Corp. Systems and methods for policy-enabled communications networks
US6954463B1 (en) 2000-12-11 2005-10-11 Cisco Technology, Inc. Distributed packet processing architecture for network access servers
US6944863B1 (en) 2000-12-21 2005-09-13 Unisys Corporation Queue bank repository and method for sharing limited queue banks in memory
US7027418B2 (en) 2001-01-25 2006-04-11 Bandspeed, Inc. Approach for selecting communications channels based on performance
US6677831B1 (en) 2001-01-31 2004-01-13 3Pardata, Inc. Differential impedance control on printed circuit
US8429296B2 (en) 2001-03-06 2013-04-23 Pluris, Inc. Method and apparatus for distributing routing instructions over multiple interfaces of a data router
GB0107638D0 (en) 2001-03-27 2001-05-16 Marconi Comm Ltd Access networks
GB0107639D0 (en) 2001-03-27 2001-05-16 Marconi Comm Ltd Network tunnelling
US7096273B1 (en) 2001-04-25 2006-08-22 Cisco Technology, Inc. DHCP over mobile IP
US20040004966A1 (en) 2001-04-27 2004-01-08 Foster Michael S. Using virtual identifiers to route transmitted data through a network
US7272137B2 (en) 2001-05-14 2007-09-18 Nortel Networks Limited Data stream filtering apparatus and method
US7027414B2 (en) 2001-08-09 2006-04-11 Hughes Network Systems, Llc Method, apparatus, and system for identifying and efficiently treating classes of traffic
US20030058860A1 (en) 2001-09-25 2003-03-27 Kunze Aaron R. Destination address filtering
US7613167B2 (en) 2001-09-27 2009-11-03 Broadcom Corporation Method and system for upstream priority lookup at physical interface
US6834139B1 (en) 2001-10-02 2004-12-21 Cisco Technology, Inc. Link discovery and verification procedure using loopback
US7139818B1 (en) 2001-10-04 2006-11-21 Cisco Technology, Inc. Techniques for dynamic host configuration without direct communications between client and server
US7277383B2 (en) 2001-10-05 2007-10-02 Samsung Electronics Co., Ltd. Redundancy mechanization protocol for a massively parallel router
US7284047B2 (en) 2001-11-08 2007-10-16 Microsoft Corporation System and method for controlling network demand via congestion pricing
US7177946B1 (en) 2001-12-06 2007-02-13 Cisco Technology, Inc. Optimal sync for rapid spanning tree protocol
US8089888B2 (en) 2001-12-10 2012-01-03 Qualcomm Incorporated Method and apparatus for testing traffic and auxiliary channels in a wireless data communication system
US20030115319A1 (en) 2001-12-17 2003-06-19 Dawson Jeffrey L. Network paths
US6668313B2 (en) 2001-12-21 2003-12-23 Agere Systems, Inc. Memory system for increased bandwidth
US7058789B2 (en) 2002-02-04 2006-06-06 Intel Corporation System and method for packet storage and retrieval
US6941649B2 (en) 2002-02-05 2005-09-13 Force10 Networks, Inc. Method of fabricating a high-layer-count backplane
US20030174650A1 (en) 2002-03-15 2003-09-18 Broadcom Corporation Weighted fair queuing (WFQ) shaper
US8078763B1 (en) 2002-04-04 2011-12-13 Juniper Networks, Inc. Dequeuing and congestion control systems and methods for single stream multicast
EP1367750A1 (en) 2002-05-30 2003-12-03 Agilent Technologies, Inc. - a Delaware corporation - Testing network communications
US20030231646A1 (en) 2002-06-14 2003-12-18 Chandra Prashant R. Method and system for efficient random packet enqueue, drop or mark processing in network traffic
US7209976B2 (en) 2002-07-16 2007-04-24 Jeremy Benjamin Protocol communication and transit packet forwarding routed between multiple virtual routers within a single physical router
US6907039B2 (en) 2002-07-20 2005-06-14 Redback Networks Inc. Method and apparatus for routing and forwarding between virtual routers within a single network element
US7280477B2 (en) 2002-09-27 2007-10-09 International Business Machines Corporation Token-based active queue management
US7249187B2 (en) 2002-11-27 2007-07-24 Symantec Corporation Enforcement of compliance with network security policies
US7206284B2 (en) 2002-11-27 2007-04-17 International Business Machines Corporation Method and apparatus for automatic congestion avoidance for differentiated service flows
US20040111507A1 (en) 2002-12-05 2004-06-10 Michael Villado Method and system for monitoring network communications in real-time
US20070061451A1 (en) 2002-12-05 2007-03-15 Michael Villado Method and system for monitoring network communications in real-time
US20050201375A1 (en) 2003-01-14 2005-09-15 Yoshihide Komatsu Uninterrupted transfer method in IP network in the event of line failure
FR2852762B1 (en) 2003-03-19 2005-06-17 Acterna Ipms METHOD FOR EVALUATING THE BANDWIDTH OF A DIGITAL LINK
US6876952B1 (en) 2003-04-30 2005-04-05 Cisco Technology, Inc. Methods and apparatus for maintaining queues
US7372857B1 (en) 2003-05-28 2008-05-13 Cisco Technology, Inc. Methods and apparatus for scheduling tasks
US7372865B2 (en) 2003-07-09 2008-05-13 Fujitsu Limited Processing data packets using time stamped marker packets
US20050010685A1 (en) 2003-07-11 2005-01-13 Agency For Science, Technology And Research Method and a system for enabling data to be stored in a computer network; a method and a system for storing data in a computer network
US7453852B2 (en) 2003-07-14 2008-11-18 Lucent Technologies Inc. Method and system for mobility across heterogeneous address spaces
US7516211B1 (en) 2003-08-05 2009-04-07 Cisco Technology, Inc. Methods and apparatus to configure a communication port
US7474666B2 (en) 2003-09-03 2009-01-06 Cisco Technology, Inc. Switch port analyzers
US7580409B1 (en) 2003-09-08 2009-08-25 Extreme Networks, Inc. System for and method of communicating control information between entities interconnected by backplane connections
GB2421158B (en) 2003-10-03 2007-07-11 Avici Systems Inc Rapid alternate paths for network destinations
US7539131B2 (en) 2003-11-26 2009-05-26 Redback Networks Inc. Nexthop fast rerouter for IP and MPLS
US7366099B2 (en) 2003-12-01 2008-04-29 Cisco Technology, Inc. Method and apparatus for synchronizing a data communications network
US7657706B2 (en) 2003-12-18 2010-02-02 Cisco Technology, Inc. High speed memory and input/output processor subsystem for efficiently allocating and using high-speed memory and slower-speed memory
KR20050079420A (en) 2004-02-05 2005-08-10 삼성전자주식회사 Tunnelling sevice method and system thereof
CA2554876A1 (en) 2004-02-06 2005-08-18 Apparent Networks, Inc. Method and apparatus for characterizing an end-to-end path of a packet-based network
US7583667B2 (en) 2004-03-19 2009-09-01 Avaya Inc. Automatic determination of connectivity problem locations or other network-characterizing information in a network utilizing an encapsulation protocol
JP2005277804A (en) 2004-03-25 2005-10-06 Hitachi Ltd Information relaying apparatus
US8081566B1 (en) 2004-04-19 2011-12-20 Rockstar BIDCO, LLP Method and apparatus for indicating congestion in a source routed network
FR2870064A1 (en) 2004-05-07 2005-11-11 France Telecom PERFORMANCE MEASUREMENT IN A PACKET TRANSMISSION NETWORK
US7555579B2 (en) 2004-05-21 2009-06-30 Nortel Networks Limited Implementing FIFOs in shared memory using linked lists and interleaved linked lists
JP4390649B2 (en) 2004-07-14 2009-12-24 富士通株式会社 Network loop detector
US7411915B1 (en) 2004-07-21 2008-08-12 Cisco Technology, Inc. Automatically configuring switch ports with appropriate features
KR20060009676A (en) 2004-07-26 2006-02-01 삼성전자주식회사 Method and apparatus for configuring a tunnel automatically
JP4447604B2 (en) 2004-09-03 2010-04-07 アンリツ株式会社 Missing packet measuring device and error rate measuring device using the same
US7467226B2 (en) 2004-10-05 2008-12-16 Cisco Technology, Inc. Method and apparatus for flooding link state packets to achieve faster convergence
US20060075093A1 (en) 2004-10-05 2006-04-06 Enterasys Networks, Inc. Using flow metric events to control network operation
GB2419255A (en) 2004-10-14 2006-04-19 Agilent Technologies Inc Modifying an aggregate test in a network probe
GB2419490A (en) 2004-10-19 2006-04-26 Agilent Technologies Inc Analysing datagrams in a packet forwarding apparatus making use of a separately retrievable multicast field.
US20090116402A1 (en) 2004-10-21 2009-05-07 Nec Corporation Communication quality measuring apparatus and communication quality measuring method
WO2006055576A2 (en) 2004-11-15 2006-05-26 Cisco Technology, Inc. Csnp cache for efficient periodic csnp in a router
JP4454516B2 (en) 2005-02-16 2010-04-21 富士通株式会社 Fault detection device
CN100576812C (en) 2005-02-28 2009-12-30 日本电气株式会社 Connected node between packet ring network system, the method that connects the grouping ring and the ring
US7570649B2 (en) 2005-02-28 2009-08-04 Alcatel Lucent Forwarding state sharing between multiple traffic paths in a communication network
JP4919608B2 (en) 2005-03-02 2012-04-18 株式会社日立製作所 Packet transfer device
JP2006245849A (en) 2005-03-02 2006-09-14 Fujitsu Ltd Communication apparatus
US7436772B2 (en) 2005-03-23 2008-10-14 Microsoft Corporation Available bandwidth estimation
US7894407B2 (en) 2005-03-25 2011-02-22 Alcatel-Lucent Usa Inc. Method and apparatus for seamless roaming for wireless networks
US7672244B2 (en) 2005-03-30 2010-03-02 Cisco Technology, Inc. Converting a network device from data rate traffic management to packet rate
US7693144B2 (en) 2005-03-31 2010-04-06 Alcatel-Lucent Usa Inc. Method of providing VPLS service in a bridged (e.g. 802.1D) network of a service provider
CN100388739C (en) 2005-04-29 2008-05-14 华为技术有限公司 Method and system for contributing DHCP addresses safely
US20060250982A1 (en) 2005-05-05 2006-11-09 Harrow Products Llc Methods and systems for discovering and configuring network devices
US7894372B2 (en) 2005-05-31 2011-02-22 Iac Search & Media, Inc. Topology-centric resource management for large scale service clusters
US8189483B2 (en) 2005-06-01 2012-05-29 Litepoint Corporation Method for measuring sensitivity of data packet signal receiver
US20060274647A1 (en) 2005-06-02 2006-12-07 Broadcom Corporation Dynamic port failover
US7773611B2 (en) 2005-06-15 2010-08-10 Cisco Technology, Inc. Method and apparatus for packet loss detection
GB0513321D0 (en) 2005-06-29 2005-08-03 Ibm A method and system for determining a plurality of scheduling endpoints in a grid network
US7599303B2 (en) 2005-07-26 2009-10-06 Cisco Technology, Inc. System and methods for sending trace messages
US8223666B2 (en) 2005-08-23 2012-07-17 Cisco Technology, Inc. Method of constructing a forwarding database for a data communications network
EP1763173A2 (en) 2005-09-08 2007-03-14 Acterna, LLC Transmission quality monitoring for multimedia streams
US7835293B2 (en) 2005-09-13 2010-11-16 Cisco Technology, Inc. Quality of service testing of communications networks
US20070058557A1 (en) 2005-09-15 2007-03-15 Interdigital Technology Corporation Method and apparatus for scheduling data transmissions based on a traffic data pattern model
US7864669B2 (en) 2005-10-20 2011-01-04 Cisco Technology, Inc. Method of constructing a backup path in an autonomous system
US20070097872A1 (en) 2005-10-27 2007-05-03 Inventec Corporation Network connection apparatus testing method
CN100563203C (en) 2005-11-11 2009-11-25 华为技术有限公司 The method that multicast tree leaf node network element signal transmits in the communication network
WO2007066766A1 (en) 2005-12-09 2007-06-14 Matsushita Electric Industrial Co., Ltd. Network system and relay device
US8233384B2 (en) 2005-12-21 2012-07-31 Rockstar Bidco, LP Geographic redundancy in communication networks
US7756066B2 (en) 2006-01-10 2010-07-13 Cisco Technology, Inc. Seamless spanning tree restart of a single supervisor
JP4759389B2 (en) 2006-01-10 2011-08-31 アラクサラネットワークス株式会社 Packet communication device
US8441919B2 (en) 2006-01-18 2013-05-14 Cisco Technology, Inc. Dynamic protection against failure of a head-end node of one or more TE-LSPs
US7911938B2 (en) 2006-01-20 2011-03-22 Cisco Technology, Inc. System and method for preventing loops in the presence of control plane failures
US7835378B2 (en) 2006-02-02 2010-11-16 Cisco Technology, Inc. Root node redundancy for multipoint-to-multipoint transport trees
US9426092B2 (en) 2006-02-03 2016-08-23 Level 3 Communications Llc System and method for switching traffic through a network
US20070183337A1 (en) 2006-02-03 2007-08-09 International Business Machines Corporation FC-AL cabling management system
US8204005B2 (en) 2006-03-09 2012-06-19 Intel Corporation Wireless communication device and method for dynamic bidirectional aggregation of MAC frames with delayed channel access in a wireless network
US8934486B2 (en) 2006-03-16 2015-01-13 Cisco Technology, Inc. System and method for implementing multicast over a label-switched core network
US7539133B2 (en) 2006-03-23 2009-05-26 Alcatel-Lucent Usa Inc. Method and apparatus for preventing congestion in load-balancing networks
US7747734B2 (en) 2006-03-29 2010-06-29 International Business Machines Corporation Apparatus, system, and method for error assessment over a communication link
DE602006019946D1 (en) 2006-05-02 2011-03-17 Acterna France System and method for monitoring a data network segment
US7715309B2 (en) 2006-05-24 2010-05-11 At&T Intellectual Property I, L.P. Method and apparatus for reliable communications in a packet network
US7590092B2 (en) 2006-05-30 2009-09-15 Motorola Inc. Method and system for inter-technology handoff of a hybrid access terminal
US7426604B1 (en) 2006-06-14 2008-09-16 Sun Microsystems, Inc. Virtual output buffer architecture
US7630368B2 (en) 2006-06-30 2009-12-08 Sun Microsystems, Inc. Virtual network interface card loopback fastpath
US7899049B2 (en) 2006-08-01 2011-03-01 Cisco Technology, Inc. Methods and apparatus for minimizing duplicate traffic during point to multipoint tree switching in a network
KR100833510B1 (en) 2006-08-03 2008-05-29 한국전자통신연구원 Method and Apparatus for measurement of LSP performance parameters using MPLS OAM packet
JP5092307B2 (en) 2006-08-04 2012-12-05 富士通株式会社 Network device and data control program
US7822594B2 (en) 2006-08-07 2010-10-26 Voltaire Ltd. Service-oriented infrastructure management
WO2008073013A1 (en) 2006-12-13 2008-06-19 Telefonaktiebolaget Lm Ericsson (Publ) A method of scheduling data transmission in a radio network
US9191460B2 (en) 2006-12-14 2015-11-17 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Selective sub-net filtering in a pre-boot execution environment (PXE)
EP1936880A1 (en) 2006-12-18 2008-06-25 British Telecommunications Public Limited Company Method and system for congestion marking
US9253274B2 (en) 2007-01-19 2016-02-02 Cisco Technology, Inc. Service insertion architecture
IL189514A (en) 2007-02-14 2011-12-29 Marvell Israel Misl Ltd Logical bridging system and method
CN101247321B (en) 2007-02-14 2012-07-04 华为技术有限公司 Method, device and system for routing diagnosis in network based on diameter protocol
JP4992482B2 (en) 2007-03-09 2012-08-08 富士通株式会社 Network testing equipment
US8045558B2 (en) 2007-04-23 2011-10-25 Cisco Technology, Inc. Extensions to IPv6 neighbor discovery protocol for automated prefix delegation
US8005013B2 (en) 2007-06-12 2011-08-23 Hewlett-Packard Development Company, L.P. Managing connectivity in a virtual network
JP5061748B2 (en) 2007-06-21 2012-10-31 日本電気株式会社 Packet ring network system and packet transfer method
JP2009049708A (en) 2007-08-20 2009-03-05 Fujitsu Ltd Apparatus for gathering network fault information, system, method and program
US9350639B2 (en) 2007-09-06 2016-05-24 Cisco Technology, Inc. Forwarding data in a data communications network
US7729296B1 (en) 2007-09-07 2010-06-01 Force 10 Networks, Inc. Distributed BPDU processing for spanning tree protocols
US7991877B2 (en) 2007-10-05 2011-08-02 International Business Machines Corporation Rogue router hunter
JP2009111747A (en) 2007-10-30 2009-05-21 Sony Corp Relay device and method, and program
US8000251B2 (en) 2007-11-14 2011-08-16 Cisco Technology, Inc. Instrumenting packet flows
CN101442516B (en) 2007-11-20 2012-04-25 华为技术有限公司 Method, system and apparatus for DHCP authentication
US8514712B1 (en) 2007-12-06 2013-08-20 Force10 Networks, Inc. Non-stop VoIP support
US7752666B2 (en) 2007-12-21 2010-07-06 At&T Labs, Inc. Detection of routing loops based on time-to-live expiries
CA2619092C (en) 2008-01-29 2015-05-19 Solutioninc Limited Method of and system for support of user devices roaming between routing realms by a single network server
US7830223B2 (en) 2008-01-30 2010-11-09 Cisco Technology, Inc. Ground straddling in PTH pinfield for improved impedance
US7948910B2 (en) 2008-03-06 2011-05-24 Cisco Technology, Inc. Monitoring quality of a packet flow in packet-based communication networks
RU2511605C2 (en) 2008-03-12 2014-04-10 Телефонактиеболагет Лм Эрикссон (Пабл) Method and apparatus for link state handshake to prevent looping
US8073945B2 (en) 2008-04-25 2011-12-06 At&T Intellectual Property I, L.P. Method and apparatus for providing a measurement of performance for a network
US7778204B2 (en) 2008-07-25 2010-08-17 Alcatel-Lucent Usa Inc. Automatic maintenance of a distributed source tree (DST) network
US7787399B2 (en) 2008-07-25 2010-08-31 Alcatel-Lucent Usa Inc. Automatically configuring mesh groups in data networks
US7937492B1 (en) 2008-09-30 2011-05-03 Juniper Networks, Inc. LSP ping and traceroute for bypass tunnels
US7936754B2 (en) 2008-12-12 2011-05-03 At&T Intellectual Property I, L.P. Methods and apparatus to dynamically store network routes for a communication network
US8234369B2 (en) 2008-12-23 2012-07-31 Verizon Patent And Licensing Inc. Web page response monitoring
EP2374250B1 (en) * 2009-01-19 2014-10-29 Hewlett-Packard Development Company, L.P. Load balancing
US8086713B2 (en) 2009-01-28 2011-12-27 Juniper Networks, Inc. Determining a subscriber device has failed gracelessly without issuing a DHCP release message and automatically releasing resources reserved for the subscriber device within a broadband network upon determining that another subscriber device requesting the reservation of a network address has the same context information as the failed subscriber device
US8285875B2 (en) 2009-01-28 2012-10-09 Juniper Networks, Inc. Synchronizing resource bindings within computer network
US7826469B1 (en) 2009-03-09 2010-11-02 Juniper Networks, Inc. Memory utilization in a priority queuing system of a network device
US8243743B2 (en) 2009-04-09 2012-08-14 Ciena Corporation In-band signaling for point-multipoint packet protection switching
US8990431B2 (en) 2009-05-05 2015-03-24 Citrix Systems, Inc. Systems and methods for identifying a processor from a plurality of processors to provide symmetrical request and response processing
CN101883044A (en) 2009-05-08 2010-11-10 华为技术有限公司 Method, device and system for establishing bidirectional point-to-multipoint label switch paths
CN101562543B (en) 2009-05-25 2013-07-31 阿里巴巴集团控股有限公司 Cache data processing method and processing system and device thereof
US8977738B2 (en) 2009-06-05 2015-03-10 Power Measurement Ltd. Automated discovery of monitoring devices on a network
CN102045229B (en) 2009-10-19 2014-12-10 中兴通讯股份有限公司 Topology management method and system of Ethernet multi-loop network
US8891368B2 (en) 2009-11-06 2014-11-18 Brocade Communications Systems, Inc. Presentation of a selected port
US20110110587A1 (en) 2009-11-12 2011-05-12 Banner Ron Generating Harmonic Images
US8687629B1 (en) 2009-11-18 2014-04-01 Juniper Networks, Inc. Fabric virtualization for packet and circuit switching
JP5795592B2 (en) 2009-12-04 2015-10-14 ナパテック アクティーゼルスカブ Apparatus and method for receiving and storing data packets controlled by a central controller
US9497092B2 (en) 2009-12-08 2016-11-15 Hand Held Products, Inc. Remote device management interface
US8325459B2 (en) 2009-12-08 2012-12-04 International Business Machines Corporation Channel performance of electrical lines
US8442063B1 (en) 2009-12-21 2013-05-14 Xuyang Zhou System and method for scheduling unicast and multicast traffic
US9054996B2 (en) 2009-12-24 2015-06-09 Juniper Networks, Inc. Dynamic prioritized fair share scheduling scheme in over-subscribed port scenario
US8773978B2 (en) 2010-02-15 2014-07-08 Futurewei Technologies, Inc. System and method for protecting ingress and egress of a point-to-multipoint label switched path
EP2537294B1 (en) 2010-02-16 2020-04-08 Huawei Technologies Co. Ltd. Rate-varying multicast transmission for clock distribution in packet networks
JP5427644B2 (en) 2010-02-25 2014-02-26 株式会社日立製作所 Printed board
US8364864B2 (en) 2010-03-17 2013-01-29 Juniper Networks, Inc. Multi-bank queuing architecture for higher bandwidth on-chip memory buffer
US8713525B2 (en) 2010-03-25 2014-04-29 International Business Machines Corporation Software management system for network data processing systems
US8249069B2 (en) 2010-03-30 2012-08-21 Cisco Technology, Inc. Forwarding multi-destination packets in a network with virtual port channels
WO2011126646A2 (en) 2010-03-31 2011-10-13 Flextronics Ap, Llc Improved backdrilling of multilayer printed circuit boards
US8218557B2 (en) 2010-04-09 2012-07-10 Telefonaktiebolaget L M Ericsson (Publ) Scalable distributed user plane partitioned two-stage forwarding information base lookup for subscriber internet protocol host routes
US8811398B2 (en) 2010-04-30 2014-08-19 Hewlett-Packard Development Company, L.P. Method for routing data packets using VLANs
US8625616B2 (en) 2010-05-11 2014-01-07 Brocade Communications Systems, Inc. Converged network extension
US9036481B1 (en) 2010-05-05 2015-05-19 Marvell International Ltd. Method and apparatus for adaptive packet load balancing
US8750297B2 (en) 2010-05-20 2014-06-10 Comcast Cable Communications, Llc Ascertaining per-hop network characteristics
US8634308B2 (en) 2010-06-02 2014-01-21 Brocade Communications Systems, Inc. Path detection in trill networks
US8553545B2 (en) 2010-06-22 2013-10-08 Verizon Patent And Licensing Inc. Congestion buffer control in wireless networks
EP2587755B1 (en) 2010-06-24 2016-04-27 Huawei Technologies Co., Ltd. Method, apparatus and system for implementing multicast
US8407689B2 (en) 2010-06-25 2013-03-26 Microsoft Corporation Updating nodes considering service model constraints
CN102333413A (en) 2010-07-12 2012-01-25 鸿富锦精密工业(深圳)有限公司 Printed circuit board
US20120030150A1 (en) 2010-07-29 2012-02-02 Telcordia Technologies, Inc. Hybrid Learning Component for Link State Routing Protocols
US8392908B2 (en) 2010-07-30 2013-03-05 Sap Ag Standardized procedures for implementing software changes
US8339973B1 (en) 2010-09-07 2012-12-25 Juniper Networks, Inc. Multicast traceroute over MPLS/BGP IP multicast VPN
US8886766B2 (en) 2010-10-25 2014-11-11 Salesforce.Com, Inc. Systems and methods for tracking responses on an online social network
US8737418B2 (en) 2010-12-22 2014-05-27 Brocade Communications Systems, Inc. Queue speed-up by using multiple linked lists
US9396090B2 (en) 2010-12-28 2016-07-19 Sap Se System overview diagram generator
CN102594652B (en) 2011-01-13 2015-04-08 华为技术有限公司 Migration method of virtual machine, switch and virtual machine system
US8868766B1 (en) 2011-03-29 2014-10-21 Amazon Technologies, Inc. Optimizing communication among collections of computing resources
JP5235032B2 (en) 2011-04-04 2013-07-10 シャープ株式会社 Display device, information processing system, and program
US10044548B2 (en) * 2012-10-15 2018-08-07 Jetflow Technologies Flowlet-based processing
CN102171998B (en) 2011-04-26 2013-10-09 华为技术有限公司 Method, device and system for services instances mapping
US8693489B2 (en) 2011-04-28 2014-04-08 Alcatel Lucent Hierarchical profiled scheduling and shaping
US9225628B2 (en) 2011-05-24 2015-12-29 Mellanox Technologies Ltd. Topology-based consolidation of link state information
US8693341B2 (en) * 2011-06-10 2014-04-08 Force10 Networks, Inc. Method and apparatus for optimizing data traffic path through a stacked switch LAG configuration
TWI434634B (en) 2011-08-09 2014-04-11 中原大學 Differential mode flat spiral delay line structure
US9134992B2 (en) 2011-08-31 2015-09-15 Vmware, Inc. Interactive and visual planning tool for managing installs and upgrades
US20130064246A1 (en) * 2011-09-12 2013-03-14 Cisco Technology, Inc. Packet Forwarding Using an Approximate Ingress Table and an Exact Egress Table
US8610000B2 (en) 2011-10-07 2013-12-17 Tyco Electronics Corporation Circuit board for an electrical connector
US8856384B2 (en) 2011-10-14 2014-10-07 Big Switch Networks, Inc. System and methods for managing network protocol address assignment with a controller
US20130124708A1 (en) 2011-11-10 2013-05-16 Electronics And Telecommunications Research Institute Method and system for adaptive composite service path management
US8935375B2 (en) 2011-12-12 2015-01-13 Microsoft Corporation Increasing availability of stateful applications
US8908698B2 (en) 2012-01-13 2014-12-09 Cisco Technology, Inc. System and method for managing site-to-site VPNs of a cloud managed network
US8761053B2 (en) 2012-02-09 2014-06-24 Futurewei Technologies, Inc. Link state fast flood with computed multi-protocol-label-switching (MPLS) broadcast tree
WO2013123441A1 (en) 2012-02-17 2013-08-22 Tt Government Solutions, Inc. Method and system for packet acquisition, analysis and intrusion detection in field area networks
WO2013126837A1 (en) 2012-02-24 2013-08-29 Huawei Technologies Co., Ltd. Balancing of forwarding and address resolution in overlay networks
US9143429B2 (en) 2012-02-28 2015-09-22 Google Inc. Identifying an egress point to a network location
US9154416B2 (en) 2012-03-22 2015-10-06 Brocade Communications Systems, Inc. Overlay tunnel in a fabric switch
US9178778B2 (en) 2012-03-23 2015-11-03 Avaya Inc. System and method for end-to-end RTCP
US9438965B2 (en) 2012-04-13 2016-09-06 The Nielsen Company (Us), Llc Methods, apparatus, and articles of manufacture to identify media delivery
US9106508B2 (en) 2012-04-30 2015-08-11 International Business Machines Corporation Providing services to virtual overlay network traffic
US9325562B2 (en) 2012-05-15 2016-04-26 International Business Machines Corporation Overlay tunnel information exchange protocol
US8811409B2 (en) 2012-06-04 2014-08-19 Telefonaktiebolaget L M Ericsson (Publ) Routing VLAN tagged packets to far end addresses of virtual forwarding instances using separate administrations
US8908691B2 (en) 2012-06-05 2014-12-09 International Business Machines Corporation Virtual ethernet port aggregation (VEPA)-enabled multi-tenant overlay network
US8837300B2 (en) 2012-06-05 2014-09-16 Cisco Technology, Inc. Managing trace requests over tunneled links
US8959185B2 (en) 2012-06-06 2015-02-17 Juniper Networks, Inc. Multitenant server for virtual networks within datacenter
US9064216B2 (en) 2012-06-06 2015-06-23 Juniper Networks, Inc. Identifying likely faulty components in a distributed system
US10129182B2 (en) 2012-06-29 2018-11-13 Juniper Networks, Inc. Methods and apparatus for providing services in distributed switch
US9094459B2 (en) 2012-07-16 2015-07-28 International Business Machines Corporation Flow based overlay network
CN103580902B (en) 2012-08-07 2015-01-14 腾讯科技(深圳)有限公司 Computer information system and dynamic disaster recovery method thereof
US9258195B1 (en) 2012-08-08 2016-02-09 Shoretel, Inc. Logical topology visualization
US8989192B2 (en) 2012-08-15 2015-03-24 Futurewei Technologies, Inc. Method and system for creating software defined ordered service patterns in a communications network
US9602430B2 (en) 2012-08-21 2017-03-21 Brocade Communications Systems, Inc. Global VLANs for fabric switches
US9124527B2 (en) 2012-08-29 2015-09-01 International Business Machines Corporation Sliced routing table management
US8893262B2 (en) 2012-08-30 2014-11-18 Tropos Networks, Inc. Establishing an IPsec (internet protocol security) VPN (virtual private network) tunnel
CA3080526C (en) 2012-08-31 2022-09-20 Bce Inc. Ip mpls pop virtualization and fault tolerant virtual router
US8837476B2 (en) 2012-09-07 2014-09-16 International Business Machines Corporation Overlay network capable of supporting storage area network (SAN) traffic
US8989048B2 (en) 2012-09-25 2015-03-24 Hangzhou H3C Technologies Co., Ltd. Node system ID change in link state protocol network
CN104871495B (en) 2012-09-26 2018-07-13 华为技术有限公司 Virtual superposition gateway for stacking network
US9178715B2 (en) 2012-10-01 2015-11-03 International Business Machines Corporation Providing services to virtual overlay network traffic
US9380111B2 (en) 2012-10-17 2016-06-28 Verizon Patent And Licensing Inc. Feature peer network with scalable state information
US9787570B2 (en) 2012-10-17 2017-10-10 Verizon Patent And Licensing Inc. Dynamic feature peer network for application flows
US9160797B2 (en) 2012-10-17 2015-10-13 Verizon Patent And Licensing Inc. Network devices with feature peer network logic
US9245626B2 (en) * 2012-10-26 2016-01-26 Cisco Technology, Inc. System and method for packet classification and internet protocol lookup in a network environment
WO2014071996A1 (en) 2012-11-12 2014-05-15 Abb Technology Ag System and method for visualizing a combined physical and virtual communication network of a power plant
US20140146661A1 (en) 2012-11-28 2014-05-29 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for facilitating process restart in an is-is system
US9036639B2 (en) 2012-11-29 2015-05-19 Futurewei Technologies, Inc. System and method for VXLAN inter-domain communications
US9137154B2 (en) 2012-11-29 2015-09-15 Lenovo Enterprise Solutions (Singapore Pte. LTD Management of routing tables shared by logical switch partitions in a distributed network switch
US8934278B2 (en) * 2012-12-28 2015-01-13 Qualcomm Incorporated Hybrid ternary content addressable memory
US8958226B2 (en) * 2012-12-28 2015-02-17 Qualcomm Incorporated Static NAND cell for ternary content addressable memory (TCAM)
US20140201375A1 (en) 2013-01-11 2014-07-17 Anuta Networks, Inc. Method, apparatus and system pertaining to cloud computing
US8854972B1 (en) 2013-01-25 2014-10-07 Palo Alto Networks, Inc. Security device implementing flow lookup scheme for improved performance
US9178799B2 (en) 2013-02-01 2015-11-03 TELEFONAKTIEBOLAGET L M ERRICSSON (publ) Method and system of shortest path bridging (SPB) enhanced resilience with loop mitigation
WO2014132136A2 (en) 2013-02-27 2014-09-04 Marvell World Trade Ltd. Efficient longest prefix matching techniques for network devices
CN104022960B (en) 2013-02-28 2017-05-31 新华三技术有限公司 Method and apparatus based on OpenFlow protocol realizations PVLAN
US9374241B2 (en) 2013-03-14 2016-06-21 International Business Machines Corporation Tagging virtual overlay packets in a virtual networking system
US9197551B2 (en) 2013-03-15 2015-11-24 International Business Machines Corporation Heterogeneous overlay network translation for domain unification
WO2014169251A1 (en) 2013-04-12 2014-10-16 Huawei Technologies Co., Ltd. Service chain policy for distributed gateways in virtual overlay networks
US10021027B2 (en) 2013-04-30 2018-07-10 Comcast Cable Communications, Llc Network validation with dynamic tunneling
EP2802103B1 (en) 2013-05-06 2018-04-18 Viavi Solutions Inc. Method and system for measuring packet loss
US9258243B2 (en) 2013-05-10 2016-02-09 Cisco Technology, Inc. Symmetric service chain binding
US9160666B2 (en) 2013-05-20 2015-10-13 Telefonaktiebolaget L M Ericsson (Publ) Encoding a payload hash in the DA-MAC to facilitate elastic chaining of packet processing elements
JP5769208B2 (en) 2013-05-21 2015-08-26 国立研究開発法人情報通信研究機構 Network configuration and operation visualization system
US9471356B2 (en) 2013-06-12 2016-10-18 Dell Products L.P. Systems and methods for providing VLAN-independent gateways in a network virtualization overlay implementation
US9369383B2 (en) 2013-07-02 2016-06-14 Arista Networks, Inc. Method and system for overlay routing with VXLAN
US9374323B2 (en) 2013-07-08 2016-06-21 Futurewei Technologies, Inc. Communication between endpoints in different VXLAN networks
US20150016277A1 (en) 2013-07-10 2015-01-15 Dell Products L.P. Interconnect error notification system
US9426060B2 (en) 2013-08-07 2016-08-23 International Business Machines Corporation Software defined network (SDN) switch clusters having layer-3 distributed router functionality
US9824756B2 (en) * 2013-08-13 2017-11-21 Globalfoundries Inc. Mapping a lookup table to prefabricated TCAMS
US9755960B2 (en) 2013-09-30 2017-09-05 Juniper Networks, Inc. Session-aware service chaining within computer networks
US9419892B2 (en) 2013-09-30 2016-08-16 Juniper Networks, Inc. Methods and apparatus for implementing connectivity between edge devices via a switch fabric
US20150113143A1 (en) 2013-10-18 2015-04-23 Hewlett-Packard Development Company, L.P Network resource automation management
US10951522B2 (en) 2013-11-05 2021-03-16 Cisco Technology, Inc. IP-based forwarding of bridged and routed IP packets and unicast ARP
US9888405B2 (en) 2013-11-05 2018-02-06 Cisco Technology, Inc. Networking apparatuses and packet statistic determination methods employing atomic counters
US9402470B2 (en) 2013-11-05 2016-08-02 Cisco Technology, Inc. Rack mounting kit for telecommunications equipment and rack cross brace
US10778584B2 (en) 2013-11-05 2020-09-15 Cisco Technology, Inc. System and method for multi-path load balancing in network fabrics
US9544185B1 (en) 2013-11-05 2017-01-10 Cisco Technology, Inc. Hardware based fast convergence for network failures
US9876711B2 (en) 2013-11-05 2018-01-23 Cisco Technology, Inc. Source address translation in overlay networks
US9590914B2 (en) 2013-11-05 2017-03-07 Cisco Technology, Inc. Randomized per-packet port channel load balancing
US9674086B2 (en) 2013-11-05 2017-06-06 Cisco Technology, Inc. Work conserving schedular based on ranking
US9502111B2 (en) 2013-11-05 2016-11-22 Cisco Technology, Inc. Weighted equal cost multipath routing
US9769078B2 (en) 2013-11-05 2017-09-19 Cisco Technology, Inc. Dynamic flowlet prioritization
US9374294B1 (en) 2013-11-05 2016-06-21 Cisco Technology, Inc. On-demand learning in overlay networks
US9825857B2 (en) 2013-11-05 2017-11-21 Cisco Technology, Inc. Method for increasing Layer-3 longest prefix match scale
US9397946B1 (en) 2013-11-05 2016-07-19 Cisco Technology, Inc. Forwarding to clusters of service nodes
US20150124824A1 (en) 2013-11-05 2015-05-07 Cisco Technology, Inc. Incast drop cause telemetry
US9655232B2 (en) 2013-11-05 2017-05-16 Cisco Technology, Inc. Spanning tree protocol (STP) optimization techniques
WO2015069576A1 (en) 2013-11-05 2015-05-14 Cisco Technology, Inc. Network fabric overlay
US9832122B2 (en) 2013-11-05 2017-11-28 Cisco Technology, Inc. System and method for identification of large-data flows
US9509092B2 (en) 2013-11-06 2016-11-29 Cisco Technology, Inc. System and apparatus for network device heat management
US9166887B2 (en) 2013-12-26 2015-10-20 Telefonaktiebolaget L M Ericsson (Publ) Multicast convergence
US9223767B1 (en) 2014-06-28 2015-12-29 Vmware, Inc. Unified graphical user interface for displaying a plan of operations in a datacenter
US9389847B2 (en) 2014-06-28 2016-07-12 Vmware, Inc. Selection of relevant software bundles

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230379260A1 (en) * 2013-12-09 2023-11-23 Nicira, Inc. Inspecting operations of a machine to detect elephant flows
US10476803B2 (en) * 2017-12-18 2019-11-12 Mellanox Technologies, Ltd. Elephant flow detection in network access
US11601531B2 (en) * 2018-12-03 2023-03-07 Intel Corporation Sketch table for traffic profiling and measurement
CN109802891A (en) * 2019-02-22 2019-05-24 盛科网络(苏州)有限公司 A kind of method and device improving elephant stream flow table utilization rate
US11146468B1 (en) * 2021-03-08 2021-10-12 Pensando Systems Inc. Intelligent export of network information

Also Published As

Publication number Publication date
US9502111B2 (en) 2016-11-22
US20150124652A1 (en) 2015-05-07
US10516612B2 (en) 2019-12-24
US20150127900A1 (en) 2015-05-07
US9627063B2 (en) 2017-04-18

Similar Documents

Publication Publication Date Title
US10516612B2 (en) System and method for identification of large-data flows
US9832122B2 (en) System and method for identification of large-data flows
US8032529B2 (en) Enhanced bloom filters
US10097464B1 (en) Sampling based on large flow detection for network visibility monitoring
US10333806B2 (en) Detection of heavy users of network resources
CN110301120B (en) Stream classification device, method and system
US10873794B2 (en) Flowlet resolution for application performance monitoring and management
US9979624B1 (en) Large flow detection for network visibility monitoring
US10536360B1 (en) Counters for large flow detection
EP3057270A1 (en) Technologies for modular forwarding table scalability
US8923159B2 (en) Processing network traffic
US8799507B2 (en) Longest prefix match searches with variable numbers of prefixes
US10313240B2 (en) Technologies for efficient network flow classification with vector bloom filters
US10003515B1 (en) Network visibility monitoring
KR102126592B1 (en) A look-aside processor unit with internal and external access for multicore processors
US11516133B2 (en) Flow cache management
CN112468365A (en) Data quality detection method, system and medium for network mirror flow
CN112714077B (en) Message duplicate removal method and device, convergence and distribution equipment and storage medium
US20170012874A1 (en) Software router and methods for looking up routing table and for updating routing entry of the software router
CN111200542B (en) Network flow management method and system based on deterministic replacement strategy
Li et al. Pyramid family: Generic frameworks for accurate and fast flow size measurement
CN114710444B (en) Data center flow statistics method and system based on tower type abstract and evictable flow table
Jang et al. Instameasure: Instant per-flow detection using large in-dram working set of active flows
Zadnik et al. Tracking elephant flows in internet backbone traffic with an fpga-based cache
EP2328315A1 (en) Processing network traffic

Legal Events

Date Code Title Description
AS Assignment

Owner name: CISCO TECHNOLOGY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:DHARMAPURIKAR, SARANG M.;ALIZADEH, ATTAR, MOHAMMADREZA;CHU, KIT CHIU;AND OTHERS;REEL/FRAME:043940/0295

Effective date: 20140917

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4